Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Исследование конфигурации сети

Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include Arp, ipconfig/ifconfig, nbtstat, and route. Adversaries may also leverage a Network Device CLI on network devices to gather information about configurations and settings, such as IP addresses of configured interfaces and static/dynamic routes (e.g. show ip route, show ip interface).(Citation: US-CERT-TA18-106A)(Citation: Mandiant APT41 Global Intrusion ) Adversaries may use the information from System Network Configuration Discovery during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next.

ID: T1016
Суб-техники:  .001
Тактика(-и): Discovery
Платформы: Linux, macOS, Network, Windows
Источники данных: Command: Command Execution, Process: OS API Execution, Process: Process Creation, Script: Script Execution
Версия: 1.5
Дата создания: 31 May 2017
Последнее изменение: 06 Sep 2022

Примеры процедур

Название Описание
Explosive

Explosive has collected the MAC address from the victim's machine.(Citation: CheckPoint Volatile Cedar March 2015)

Chrommme

Chrommme can enumerate the IP address of a compromised host.(Citation: ESET Gelsemium June 2021)

ifconfig

ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP.

HEXANE

HEXANE has used Ping and `tracert` for network discovery.(Citation: Kaspersky Lyceum October 2021)

Stuxnet

Stuxnet collects the IP address of a compromised system.(Citation: Symantec W.32 Stuxnet Dossier)

Mustang Panda

Mustang Panda has used ipconfig and arp to determine network configuration information.(Citation: Avira Mustang Panda January 2020)

Dyre

Dyre has the ability to identify network settings on a compromised host.(Citation: Malwarebytes Dyreza November 2015)

Olympic Destroyer

Olympic Destroyer uses API calls to enumerate the infected system's ARP table.(Citation: Talos Olympic Destroyer 2018)

Koadic

Koadic can retrieve the contents of the IP routing table as well as information about the Windows domain.(Citation: Github Koadic)(Citation: MalwareBytes LazyScripter Feb 2021)

T9000

T9000 gathers and beacons the MAC and IP addresses during installation.(Citation: Palo Alto T9000 Feb 2016)

Lucifer

Lucifer can collect the IP address of a compromised host.(Citation: Unit 42 Lucifer June 2020)

IceApple

The IceApple ifconfig module can iterate over all network interfaces on the host and retrieve the name, description, MAC address, DNS suffix, DNS servers, gateways, IPv4 addresses, and subnet masks.(Citation: CrowdStrike IceApple May 2022)

BLUELIGHT

BLUELIGHT can collect IP information from the victim’s machine.(Citation: Volexity InkySquid BLUELIGHT August 2021)

Empire

Empire can acquire network configuration information like DNS servers, public IP, and network proxies used by a host.(Citation: Github PowerShell Empire)(Citation: Talos Frankenstein June 2019)

VERMIN

VERMIN gathers the local IP address.(Citation: Unit 42 VERMIN Jan 2018)

PoshC2

PoshC2 can enumerate network adapter information.(Citation: GitHub PoshC2)

KeyBoy

KeyBoy can determine the public or WAN IP address for the system.(Citation: PWC KeyBoys Feb 2017)

POWRUNER

POWRUNER may collect network configuration data by running ipconfig /all on a victim.(Citation: FireEye APT34 Dec 2017)

PowerDuke

PowerDuke has a command to get the victim's domain and NetBIOS name.(Citation: Volexity PowerDuke November 2016)

KEYMARBLE

KEYMARBLE gathers the MAC address of the victim’s machine.(Citation: US-CERT KEYMARBLE Aug 2018)

Cobalt Strike

Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers.(Citation: Cyberreason Anchor December 2019)(Citation: Cobalt Strike Manual 4.3 November 2020)

NanoCore

NanoCore gathers the IP address from the victim’s machine.(Citation: DigiTrust NanoCore Jan 2017)

Pysa

Pysa can perform network reconnaissance using the Advanced IP Scanner tool.(Citation: CERT-FR PYSA April 2020)

Ramsay

Ramsay can use ipconfig and Arp to collect network configuration information, including routing information and ARP tables.(Citation: Antiy CERT Ramsay April 2020)

GravityRAT

GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name.(Citation: Talos GravityRAT)

JHUHUGIT

A JHUHUGIT variant gathers network interface card information.(Citation: Unit 42 Playbook Dec 2017)

Dragonfly

Dragonfly has used batch scripts to enumerate network information, including information about trusts, zones, and the domain.(Citation: US-CERT TA18-074A)

admin@338

admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: ipconfig /all >> %temp%\download(Citation: FireEye admin@338)

iKitten

iKitten will look for the current IP address.(Citation: objsee mac malware 2017)

Emissary

Emissary has the capability to execute the command ipconfig /all.(Citation: Emissary Trojan Feb 2016)

NBTscan

NBTscan can be used to collect MAC addresses.(Citation: Debian nbtscan Nov 2019)(Citation: SecTools nbtscan June 2003)

Kevin

Kevin can collect the MAC address and other information from a victim machine using `ipconfig/all`.(Citation: Kaspersky Lyceum October 2021)

Moses Staff

Moses Staff has collected the domain name of a compromised network.(Citation: Checkpoint MosesStaff Nov 2021)

Saint Bot

Saint Bot can collect the IP address of a victim machine.(Citation: Malwarebytes Saint Bot April 2021)

OSX_OCEANLOTUS.D

OSX_OCEANLOTUS.D can collect the network interface MAC address on the infected host.(Citation: TrendMicro MacOS April 2018)(Citation: Trend Micro MacOS Backdoor November 2020)

KONNI

KONNI can collect the IP address from the victim’s machine.(Citation: Talos Konni May 2017)

Rifdoor

Rifdoor has the ability to identify the IP address of the compromised host.(Citation: Carbon Black HotCroissant April 2020)

JPIN

JPIN can obtain network information, including DNS, IP, and proxies.(Citation: Microsoft PLATINUM April 2016)

PcShare

PcShare can obtain the proxy settings of a compromised machine using `InternetQueryOptionA` and its IP address by running `nslookup myip.opendns.comresolver1.opendns.com\r\n`.(Citation: Bitdefender FunnyDream Campaign November 2020)

OceanSalt

OceanSalt can collect the victim’s IP address.(Citation: McAfee Oceansalt Oct 2018)

AppleSeed

AppleSeed can identify the IP of a targeted system.(Citation: Malwarebytes Kimsuky June 2021)

During Operation CuckooBees, the threat actors used `ipconfig`, `nbtstat`, `tracert`, `route print`, and `cat /etc/hosts` commands.(Citation: Cybereason OperationCuckooBees May 2022)

Agent Tesla

Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings.(Citation: DigiTrust Agent Tesla Jan 2017)(Citation: SentinelLabs Agent Tesla Aug 2020)

Dragonfly 2.0

Dragonfly 2.0 used batch scripts to enumerate network information, including information about trusts, zones, and the domain.(Citation: US-CERT TA18-074A)

Milan

Milan can run `C:\Windows\system32\cmd.exe /c cmd /c ipconfig /all 2>&1` to discover network settings.(Citation: ClearSky Siamesekitten August 2021)

APT19

APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.(Citation: Unit 42 C0d0so0 Jan 2016)

LiteDuke

LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera.(Citation: ESET Dukes October 2019)

Elise

Elise executes ipconfig /all after initial communication is made to the remote server.(Citation: Lotus Blossom Jun 2015)(Citation: Accenture Dragonfish Jan 2018)

Calisto

Calisto runs the ifconfig command to obtain the IP address from the victim’s machine.(Citation: Securelist Calisto July 2018)

StrongPity

StrongPity can identify the IP address of a compromised host.(Citation: Talos Promethium June 2020)

Caterpillar WebShell

Caterpillar WebShell can gather the IP address from the victim's machine using the IP config command.(Citation: ClearSky Lebanese Cedar Jan 2021)

Okrum

Okrum can collect network information, including the host IP address, DNS, and proxy information.(Citation: ESET Okrum July 2019)

Mis-Type

Mis-Type may create a file containing the results of the command cmd.exe /c ipconfig /all.(Citation: Cylance Dust Storm)

Aria-body

Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host.(Citation: CheckPoint Naikon May 2020)

RogueRobin

RogueRobin gathers the IP address and domain from the victim’s machine.(Citation: Unit 42 DarkHydrus July 2018)

FatDuke

FatDuke can identify the MAC address on the target computer.(Citation: ESET Dukes October 2019)

MacMa

MacMa can collect IP addresses from a compromised host.(Citation: ESET DazzleSpy Jan 2022)

NanHaiShu

NanHaiShu can gather information about the victim proxy server.(Citation: Proofpoint Leviathan Oct 2017)

Hydraq

Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines.(Citation: Symantec Trojan.Hydraq Jan 2010)(Citation: Symantec Hydraq Jan 2010)

Prikormka

A module in Prikormka collects information from the victim about its IP addresses and MAC addresses.(Citation: ESET Operation Groundbait)

Comnie

Comnie uses ipconfig /all and route PRINT to identify network adapter and interface information.(Citation: Palo Alto Comnie)

Lazarus Group

Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available.(Citation: Novetta Blockbuster)(Citation: Novetta Blockbuster Loaders)

Naid

Naid collects the domain name from a compromised host.(Citation: Symantec Naid June 2012)

Sibot

Sibot checked if the compromised system is configured to use proxies.(Citation: MSTIC NOBELIUM Mar 2021)

Backdoor.Oldrea

Backdoor.Oldrea collects information about the Internet adapter configuration.(Citation: Symantec Dragonfly)(Citation: Gigamon Berserk Bear October 2021)

Carbon

Carbon can collect the IP address of the victims and other computers on the network using the commands: ipconfig -all nbtstat -n, and nbtstat -s.(Citation: ESET Carbon Mar 2017)(Citation: GovCERT Carbon May 2016)

APT3

A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.(Citation: Symantec Buckeye)(Citation: evolution of pirpi)

Penquin

Penquin can report the IP of the compromised host to attacker controlled infrastructure.(Citation: Leonardo Turla Penquin May 2020)

MuddyWater

MuddyWater has used malware to collect the victim’s IP address and domain name.(Citation: Securelist MuddyWater Oct 2018)

GrimAgent

GrimAgent can enumerate the IP and domain of a target system.(Citation: Group IB GrimAgent July 2021)

Denis

Denis uses ipconfig to gather the IP address from the system.(Citation: Cybereason Cobalt Kitty 2017)

menuPass

menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions.(Citation: PWC Cloud Hopper Technical Annex April 2017)

Pupy

Pupy has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions.(Citation: GitHub Pupy)

SideCopy

SideCopy has identified the IP address of a compromised host.(Citation: MalwareBytes SideCopy Dec 2021)

Taidoor

Taidoor has collected the MAC address of a compromised host; it can also use GetAdaptersInfo to identify network adapters.(Citation: TrendMicro Taidoor)(Citation: CISA MAR-10292089-1.v2 TAIDOOR August 2021)

Stealth Falcon

Stealth Falcon malware gathers the Address Resolution Protocol (ARP) table from the victim.(Citation: Citizen Lab Stealth Falcon May 2016)

Shamoon

Shamoon obtains the target's IP address and local network segment.(Citation: Palo Alto Shamoon Nov 2016)(Citation: McAfee Shamoon December 2018)

Bonadan

Bonadan can find the external IP address of the infected host.(Citation: ESET ForSSHe December 2018)

Pisloader

Pisloader has a command to collect the victim's IP address.(Citation: Palo Alto DNS Requests)

AdFind

AdFind can extract subnet information from Active Directory.(Citation: Red Canary Hospital Thwarted Ryuk October 2020)(Citation: FireEye FIN6 Apr 2019)(Citation: FireEye Ryuk and Trickbot January 2019)

GoldMax

GoldMax retrieved a list of the system's network interface after execution.(Citation: MSTIC NOBELIUM Mar 2021)

Kessel

Kessel has collected the DNS address of the infected host.(Citation: ESET ForSSHe December 2018)

PingPull

PingPull can retrieve the IP address of a compromised host.(Citation: Unit 42 PingPull Jun 2022)

ZeroT

ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server.(Citation: Proofpoint ZeroT Feb 2017)

PLAINTEE

PLAINTEE uses the ipconfig /all command to gather the victim’s IP address.(Citation: Rancor Unit42 June 2018)

Action RAT

Action RAT has the ability to collect the MAC address of an infected host.(Citation: MalwareBytes SideCopy Dec 2021)

Cobalt Strike

Cobalt Strike can determine the IP addresses of domain controllers.(Citation: Cyberreason Anchor December 2019)

APT1

APT1 used the ipconfig /all command to gather network configuration information.(Citation: Mandiant APT1)

Tropic Trooper

Tropic Trooper has used scripts to collect the host's network topology.(Citation: TrendMicro Tropic Trooper May 2020)

Small Sieve

Small Sieve can obtain the IP address of a victim host.(Citation: NCSC GCHQ Small Sieve Jan 2022)

Ixeshe

Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system.(Citation: Trend Micro IXESHE 2012)

Threat Group-3390

Threat Group-3390 actors use NBTscan to discover vulnerable systems.(Citation: Dell TG-3390)

Kobalos

Kobalos can record the IP address of the target machine.(Citation: ESET Kobalos Jan 2021)

Machete

Machete collects the MAC address of the target computer and other network configuration information.(Citation: ESET Machete July 2019)(Citation: 360 Machete Sep 2020)

Octopus

Octopus can collect the host IP address from the victim’s machine.(Citation: Securelist Octopus Oct 2018)

QUADAGENT

QUADAGENT gathers the current domain the victim system belongs to.(Citation: Unit 42 QUADAGENT July 2018)

SUNBURST

SUNBURST collected all network interface MAC addresses that are up and not loopback devices, as well as IP address, DHCP configuration, and domain information.(Citation: FireEye SUNBURST Backdoor December 2020)

Ke3chang

Ke3chang has performed local network configuration discovery using ipconfig.(Citation: Mandiant Operation Ke3chang November 2014)(Citation: NCC Group APT15 Alive and Strong)(Citation: Microsoft NICKEL December 2021)

Naikon

Naikon uses commands such as netsh interface show to discover network interface settings.(Citation: Baumgartner Naikon 2015)

SpeakUp

SpeakUp uses the ifconfig -a command. (Citation: CheckPoint SpeakUp Feb 2019)

USBferry

USBferry can detect the infected machine's network topology using ipconfig and arp.(Citation: TrendMicro Tropic Trooper May 2020)

QakBot

QakBot can use net config workstation, arp -a, and ipconfig /all to gather network configuration information.(Citation: Crowdstrike Qakbot October 2020)(Citation: Kaspersky QakBot September 2021)(Citation: Group IB Ransomware September 2020)

zwShell

zwShell can obtain the victim IP address.(Citation: McAfee Night Dragon)

FELIXROOT

FELIXROOT collects information about the network including the IP address and DHCP server.(Citation: ESET GreyEnergy Oct 2018)

FALLCHILL

FALLCHILL collects MAC address and local IP address information from the victim.(Citation: US-CERT FALLCHILL Nov 2017)

Conti

Conti can retrieve the ARP cache from the local system by using the GetIpNetTable() API call and check to ensure IP addresses it connects to are for local, non-Internet, systems.(Citation: CarbonBlack Conti July 2020)

EKANS

EKANS can determine the domain of a compromised host.(Citation: IBM Ransomware Trends September 2020)

Unknown Logger

Unknown Logger can obtain information about the victim's IP address.(Citation: Forcepoint Monsoon)

xCaon

xCaon has used the GetAdaptersInfo() API call to get the victim's MAC address.(Citation: Checkpoint IndigoZebra July 2021)

Cuba

Cuba can retrieve the ARP cache from the local system by using GetIpNetTable.(Citation: McAfee Cuba April 2021)

During FunnyDream, the threat actors used ipconfig for discovery on remote systems.(Citation: Bitdefender FunnyDream Campaign November 2020)

Zebrocy

Zebrocy runs the ipconfig /all command.(Citation: ESET Zebrocy May 2019)

SHARPSTATS

SHARPSTATS has the ability to identify the domain of the compromised host.(Citation: TrendMicro POWERSTATS V3 June 2019)

FunnyDream

FunnyDream can parse the `ProxyServer` string in the Registry to discover http proxies.(Citation: Bitdefender FunnyDream Campaign November 2020)

InvisiMole

InvisiMole gathers information on the IP forwarding table, MAC address, configured proxy, and network SSID.(Citation: ESET InvisiMole June 2018)(Citation: ESET InvisiMole June 2020)

Avenger

Avenger can identify the domain of the compromised host.(Citation: Trend Micro Tick November 2019)

UPPERCUT

UPPERCUT has the capability to gather the victim's proxy information.(Citation: FireEye APT10 Sept 2018)

Industroyer

Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses.(Citation: ESET Industroyer)

Chimera

Chimera has used ipconfig, Ping, and tracert to enumerate the IP address and network environment and settings of the local host.(Citation: NCC Group Chimera January 2021)

WellMail

WellMail can identify the IP address of the victim system.(Citation: CISA WellMail July 2020)

SpicyOmelette

SpicyOmelette can identify the IP of a compromised system.(Citation: Secureworks GOLD KINGSWOOD September 2018)

GeminiDuke

GeminiDuke collects information on network settings and Internet proxy settings from the victim.(Citation: F-Secure The Dukes)

BLINDINGCAN

BLINDINGCAN has collected the victim machine's local IP address information and MAC address.(Citation: US-CERT BLINDINGCAN Aug 2020)

CreepySnail

CreepySnail can use `getmac` and `Get-NetIPAddress` to enumerate network settings.(Citation: Microsoft POLONIUM June 2022)

Astaroth

Astaroth collects the external IP address from the system. (Citation: Cofense Astaroth Sept 2018)

ShadowPad

ShadowPad has collected the domain name of the victim system.(Citation: Kaspersky ShadowPad Aug 2017)

Magic Hound

Magic Hound malware gathers the victim's local IP address, MAC address, and external IP address.(Citation: Unit 42 Magic Hound Feb 2017)(Citation: DFIR Report APT35 ProxyShell March 2022)

LoudMiner

LoudMiner used a script to gather the IP address of the infected machine before sending to the C2.(Citation: ESET LoudMiner June 2019)

Sliver

Sliver has the ability to gather network configuration information.(Citation: GitHub Sliver Ifconfig)

Cyclops Blink

Cyclops Blink can use the Linux API `if_nameindex` to gather network interface names.(Citation: NCSC Cyclops Blink February 2022)(Citation: Trend Micro Cyclops Blink March 2022)

Green Lambert

Green Lambert can obtain proxy information from a victim's machine using system environment variables.(Citation: Objective See Green Lambert for OSX Oct 2021)(Citation: Glitch-Cat Green Lambert ATTCK Oct 2021)

RATANKBA

RATANKBA gathers the victim’s IP address via the ipconfig -all command.(Citation: Lazarus RATANKBA)(Citation: RATANKBA)

Crimson

Crimson contains a command to collect the victim MAC address and LAN IP.(Citation: Proofpoint Operation Transparent Tribe March 2016)(Citation: Kaspersky Transparent Tribe August 2020)

POWERSTATS

POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts.(Citation: FireEye MuddyWater Mar 2018)(Citation: TrendMicro POWERSTATS V3 June 2019)

nbtstat

nbtstat can be used to discover local NetBIOS domain names.

Valak

Valak has the ability to identify the domain and the MAC and IP addresses of an infected machine.(Citation: Cybereason Valak May 2020)

Revenge RAT

Revenge RAT collects the IP address and MAC address from the system.(Citation: Cylance Shaheen Nov 2018)

TajMahal

TajMahal has the ability to identify the MAC address on an infected host.(Citation: Kaspersky TajMahal April 2019)

SideTwist

SideTwist has the ability to collect the domain name on a compromised host.(Citation: Check Point APT34 April 2021)

LightNeuron

LightNeuron gathers information about network adapters using the Win32 API call GetAdaptersInfo.(Citation: ESET LightNeuron May 2019)

QuasarRAT

QuasarRAT has the ability to enumerate the Wide Area Network (WAN) IP through requests to ip-api[.]com, freegeoip[.]net, or api[.]ipify[.]org observed with user-agent string `Mozilla/5.0 (Windows NT 6.3; rv:48.0) Gecko/20100101 Firefox/48.0`.(Citation: CISA AR18-352A Quasar RAT December 2018)

Sykipot

Sykipot may use ipconfig /all to gather system network configuration details.(Citation: AlienVault Sykipot 2011)

RedLeaves

RedLeaves can obtain information about network parameters.(Citation: PWC Cloud Hopper Technical Annex April 2017)

SDBbot

SDBbot has the ability to determine the domain name and whether a proxy is configured on a compromised host.(Citation: Proofpoint TA505 October 2019)

SoreFang

SoreFang can collect the TCP/IP, DNS, DHCP, and network adapter configuration on a compromised host via ipconfig.exe /all.(Citation: CISA SoreFang July 2016)

Volgmer

Volgmer can gather the IP address from the victim's machine.(Citation: Symantec Volgmer Aug 2014)

Bazar

Bazar can collect the IP address and NetBIOS name of an infected machine.(Citation: Cybereason Bazar July 2020)

Sidewinder

Sidewinder has used malware to collect information on network interfaces, including the MAC address.(Citation: ATT Sidewinder January 2021)

Turla

Turla surveys a system upon check-in to discover network configuration details using the arp -a, nbtstat -n, net config, ipconfig /all, and route commands, as well as NBTscan.(Citation: Kaspersky Turla)(Citation: Symantec Waterbug Jun 2019)(Citation: ESET ComRAT May 2020) Turla RPC backdoors have also retrieved registered RPC interface information from process memory.(Citation: ESET Turla PowerShell May 2019)

Dtrack

Dtrack can collect the host's IP addresses using the ipconfig command.(Citation: Securelist Dtrack)(Citation: CyberBit Dtrack)

Wizard Spider

Wizard Spider has used "ipconfig" to identify the network configuration of a victim machine.(Citation: Sophos New Ryuk Attack October 2020)

Operation Wocao

Operation Wocao has discovered the local network configuration with ipconfig.(Citation: FoxIT Wocao December 2019)

Turian

Turian can retrieve the internal IP address of a compromised host.(Citation: ESET BackdoorDiplomacy Jun 2021)

Catchamas

Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine.(Citation: Symantec Catchamas April 2018)

Diavol

Diavol can enumerate victims' local and external IPs when registering with C2.(Citation: Fortinet Diavol July 2021)

S-Type

S-Type has used `ipconfig /all` on a compromised host.(Citation: Cylance Dust Storm)

More_eggs

More_eggs has the capability to gather the IP address from the victim's machine.(Citation: Talos Cobalt Group July 2018)

TeamTNT

TeamTNT has enumerated the host machine’s IP address.(Citation: Trend Micro TeamTNT)

Anchor

Anchor can determine the public IP and location of a compromised host.(Citation: Medium Anchor DNS July 2020)

Mosquito

Mosquito uses the ipconfig command.(Citation: ESET Turla Mosquito Jan 2018)

PowerShower

PowerShower has the ability to identify the current Windows domain of the infected host.(Citation: Kaspersky Cloud Atlas August 2019)

APT41

APT41 collected MAC addresses from victim machines.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021)

WellMess

WellMess can identify the IP address and user domain on the target machine.(Citation: PWC WellMess July 2020)(Citation: CISA WellMess July 2020)

GALLIUM

GALLIUM used ipconfig /all to obtain information about the victim network configuration. The group also ran a modified version of NBTscan to identify available NetBIOS name servers.(Citation: Cybereason Soft Cell June 2019)

Bandook

Bandook has a command to get the public IP address from a system.(Citation: CheckPoint Bandook Nov 2020)

Kimsuky

Kimsuky has used `ipconfig/all` to gather network configuration information.(Citation: Talos Kimsuky Nov 2021)

WannaCry

WannaCry will attempt to determine the local network segment it is a part of.(Citation: SecureWorks WannaCry Analysis)

STARWHALE

STARWHALE has the ability to collect the IP address of an infected host.(Citation: DHS CISA AA22-055A MuddyWater February 2022)

ipconfig

ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP.

Flagpro

Flagpro has been used to execute the ipconfig /all command on a victim system.(Citation: NTT Security Flagpro new December 2021)

Darkhotel

Darkhotel has collected the IP address and network adapter information from the victim’s machine.(Citation: Securelist Darkhotel Aug 2015)(Citation: Microsoft DUBNIUM July 2016)

Frankenstein

Frankenstein has enumerated hosts, looking for the public IP address of the system.(Citation: Talos Frankenstein June 2019)

Sys10

Sys10 collects the local IP address of the victim and sends it to the C2.(Citation: Baumgartner Naikon 2015)

BADFLICK

BADFLICK has captured victim IP address details.(Citation: Accenture MUDCARP March 2019)

Remsec

Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.(Citation: Kaspersky ProjectSauron Technical Analysis)

Neoichor

Neoichor can gather the IP address from an infected host.(Citation: Microsoft NICKEL December 2021)

Brave Prince

Brave Prince gathers network configuration information as well as the ARP cache.(Citation: McAfee Gold Dragon)

Trojan.Karagany

Trojan.Karagany can gather information on the network configuration of a compromised host.(Citation: Secureworks Karagany July 2019)

ShimRatReporter

ShimRatReporter gathered the local proxy, domain, IP, routing tables, mac address, gateway, DNS servers, and DHCP status information from an infected host.(Citation: FOX-IT May 2016 Mofang)

MoonWind

MoonWind obtains the victim IP address.(Citation: Palo Alto MoonWind March 2017)

Orz

Orz can gather victim proxy information.(Citation: Proofpoint Leviathan Oct 2017)

Felismus

Felismus collects the victim LAN IP address and sends it to the C2 server.(Citation: Forcepoint Felismus Mar 2017)

Sandworm Team

Sandworm Team checks for connectivity to other resources in the network.(Citation: Dragos Crashoverride 2018)

CharmPower

CharmPower has the ability to use ipconfig to enumerate system network settings.(Citation: Check Point APT35 CharmPower January 2022)

route

route can be used to discover routing configuration information.

BoxCaon

BoxCaon can collect the victim's MAC address by using the GetAdaptersInfo API.(Citation: Checkpoint IndigoZebra July 2021)

APT32

APT32 used the ipconfig /all command to gather the IP address from the system.(Citation: Cybereason Cobalt Kitty 2017)

Epic

Epic uses the nbtstat -n and nbtstat -s commands on the victim’s machine.(Citation: Kaspersky Turla)

TSCookie

TSCookie has the ability to identify the IP of the infected host.(Citation: JPCert TSCookie March 2018)

Grandoreiro

Grandoreiro can determine the IP and physical location of the compromised host via IPinfo.(Citation: ESET Grandoreiro April 2020)

BabyShark

BabyShark has executed the ipconfig /all command.(Citation: Unit42 BabyShark Feb 2019)

Kwampirs

Kwampirs collects network adapter and interface information by using the commands ipconfig /all, arp -a and route print. It also collects the system's MAC address with getmac and domain configuration with net config workstation.(Citation: Symantec Orangeworm April 2018)

NETWIRE

NETWIRE can collect the IP address of a compromised host.(Citation: Red Canary NETWIRE January 2020)(Citation: Proofpoint NETWIRE December 2020)

Lokibot

Lokibot has the ability to discover the domain name of the infected host.(Citation: FSecure Lokibot November 2019)

Higaisa

Higaisa used ipconfig to gather network configuration information.(Citation: Malwarebytes Higaisa 2020)(Citation: Zscaler Higaisa 2020)

Proxysvc

Proxysvc collects the network adapter information and domain/username information based on current remote sessions.(Citation: McAfee GhostSecret)

Arp

Arp can be used to display ARP configuration information on the host.(Citation: TechNet Arp)

During Frankenstein, the threat actors used Empire to find the public IP address of a compromised system.(Citation: Talos Frankenstein June 2019)

OSInfo

OSInfo discovers the current domain information.(Citation: Symantec Buckeye)

Azorult

Azorult can collect host IP information from the victim’s machine.(Citation: Unit42 Azorult Nov 2018)

Nltest

Nltest may be used to enumerate the parent domain of a local machine using /parentdomain.(Citation: Nltest Manual)

Duqu

The reconnaissance modules used with Duqu can collect information on network configuration.(Citation: Symantec W32.Duqu)

Agent.btz

Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file.(Citation: ThreatExpert Agent.btz)

down_new

down_new has the ability to identify the MAC address of a compromised host.(Citation: Trend Micro Tick November 2019)

Lizar

Lizar can retrieve network information from a compromised host.(Citation: BiZone Lizar May 2021)

BlackEnergy

BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe.(Citation: F-Secure BlackEnergy 2014)(Citation: Securelist BlackEnergy Nov 2014)

CrackMapExec

CrackMapExec can collect DNS information from the targeted system.(Citation: CME Github September 2018)

Avaddon

Avaddon can collect the external IP address of the victim.(Citation: Awake Security Avaddon)

During Operation Wocao, threat actors discovered the local network configuration with `ipconfig`.(Citation: FoxIT Wocao December 2019)

OilRig

OilRig has run ipconfig /all on a victim.(Citation: Palo Alto OilRig May 2016)(Citation: Palo Alto OilRig Oct 2016)

Pay2Key

Pay2Key can identify the IP and MAC addresses of the compromised host.(Citation: Check Point Pay2Key November 2020)

Earth Lusca

Earth Lusca used the command ipconfig to obtain information about network configurations.(Citation: TrendMicro EarthLusca 2022)

NOKKI

NOKKI can gather information on the victim IP address.(Citation: Unit 42 NOKKI Sept 2018)

Bisonal

Bisonal can execute ipconfig on the victim’s machine.(Citation: Unit 42 Bisonal July 2018)(Citation: Kaspersky CactusPete Aug 2020)(Citation: Talos Bisonal Mar 2020)

Kazuar

Kazuar gathers information about network adapters.(Citation: Unit 42 Kazuar May 2017)

Clambling

Clambling can enumerate the IP address of a compromised machine.(Citation: Trend Micro DRBControl February 2020)(Citation: Talent-Jump Clambling February 2020)

During C0015, the threat actors used code to obtain the external public-facing IPv4 address of the compromised host.(Citation: DFIR Conti Bazar Nov 2021)

PipeMon

PipeMon can collect and send the local IP address, RDP information, and the network adapter physical address as a part of its C2 beacon.(Citation: ESET PipeMon May 2020)

Ryuk

Ryuk has called GetIpNetTable in attempt to identify all mounted drives and hosts that have Address Resolution Protocol (ARP) entries.(Citation: CrowdStrike Ryuk January 2019)(Citation: Bleeping Computer - Ryuk WoL)

jRAT

jRAT can gather victim internal and external IPs.(Citation: Kaspersky Adwind Feb 2016)

ZIRCONIUM

ZIRCONIUM has used a tool to enumerate proxy settings in the target environment.(Citation: Zscaler APT31 Covid-19 October 2020)

HotCroissant

HotCroissant has the ability to identify the IP address of the compromised machine.(Citation: US-CERT HOTCROISSANT February 2020)

Xbash

Xbash can collect IP addresses and local intranet information from a victim’s machine.(Citation: Unit42 Xbash Sept 2018)

Torisma

Torisma can collect the local MAC address using `GetAdaptersInfo` as well as the system's IP address.(Citation: McAfee Lazarus Nov 2020)

Reaver

Reaver collects the victim's IP address.(Citation: Palo Alto Reaver Nov 2017)

TrickBot

TrickBot obtains the IP address, location, and other relevant network information from the victim’s machine.(Citation: S2 Grupo TrickBot June 2017)(Citation: Trend Micro Trickbot Nov 2018)(Citation: Cyberreason Anchor December 2019)

Rising Sun

Rising Sun can detect network adapter and IP address information.(Citation: McAfee Sharpshooter December 2018)

BADCALL

BADCALL collects the network adapter information.(Citation: US-CERT BADCALL)

yty

yty runs ipconfig /all and collects the domain name.(Citation: ASERT Donot March 2018)

Squirrelwaffle

Squirrelwaffle has collected the victim’s external IP address.(Citation: ZScaler Squirrelwaffle Sep 2021)

Amadey

Amadey can identify the IP address of a victim machine.(Citation: BlackBerry Amadey 2020)

Контрмеры

Контрмера Описание
System Network Configuration Discovery Mitigation

Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about a system's network configuration, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)

Обнаружение

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Further, {{LinkById|T1059.008} commands may also be used to gather system and network information with built-in features native to the network device platform. Monitor CLI activity for unexpected or unauthorized use commands being run by non-standard users from non-standard locations. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

Ссылки

  1. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  2. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  3. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  4. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  5. US-CERT. (2018, April 20). Alert (TA18-106A) Russian State-Sponsored Cyber Actors Targeting Network Infrastructure Devices. Retrieved October 19, 2020.
  6. Gyler, C.,Perez D.,Jones, S.,Miller, S.. (2021, February 25). This is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved February 17, 2022.
  7. Unit 42. (2017, December 15). Unit 42 Playbook Viewer. Retrieved December 20, 2017.
  8. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  9. Goody, K., et al (2019, January 11). A Nasty Trick: From Credential Theft Malware to Business Disruption. Retrieved May 12, 2020.
  10. Brian Donohue, Katie Nickels, Paul Michaud, Adina Bodkins, Taylor Chapman, Tony Lambert, Jeff Felling, Kyle Rainey, Mike Haag, Matt Graeber, Aaron Didier.. (2020, October 29). A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak. Retrieved October 30, 2020.
  11. Singleton, C. and Kiefer, C. (2020, September 28). Ransomware 2020: Attack Trends Affecting Organizations Worldwide. Retrieved September 20, 2021.
  12. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  13. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  14. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  15. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018.
  16. Slowik, J. (2021, October). THE BAFFLING BERSERK BEAR: A DECADE’S ACTIVITY TARGETING CRITICAL INFRASTRUCTURE. Retrieved December 6, 2021.
  17. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  18. CheckPoint Research. (2021, July 1). IndigoZebra APT continues to attack Central Asia with evolving tools. Retrieved September 24, 2021.
  19. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  20. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  21. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
  22. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  23. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  24. Tomonaga, S. (2018, March 6). Malware “TSCookie”. Retrieved May 6, 2020.
  25. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  26. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  27. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  28. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021.
  29. Trend Micro. (2012). The Taidoor Campaign. Retrieved November 12, 2014.
  30. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  31. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  32. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  33. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021.
  34. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  35. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  36. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  37. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  38. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  39. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021.
  40. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  41. Faou, M. (2019, May). Turla LightNeuron: One email away from remote code execution. Retrieved June 24, 2019.
  42. Hod Gavriel. (2019, November 21). Dtrack: In-depth analysis of APT on a nuclear power plant. Retrieved January 20, 2021.
  43. Konstantin Zykov. (2019, September 23). Hello! My name is Dtrack. Retrieved January 20, 2021.
  44. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  45. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  46. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  47. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  48. Walter, J. (2020, August 10). Agent Tesla | Old RAT Uses New Tricks to Stay on Top. Retrieved December 11, 2020.
  49. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  50. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  51. Lelli, A. (2010, January 11). Trojan.Hydraq. Retrieved February 20, 2018.
  52. Symantec Security Response. (2010, January 18). The Trojan.Hydraq Incident. Retrieved February 20, 2018.
  53. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  54. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  55. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021.
  56. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  57. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  58. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  59. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  60. Symantec DeepSight Adversary Intelligence Team. (2019, June 20). Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments. Retrieved July 8, 2019.
  61. An, J and Malhotra, A. (2021, November 10). North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets. Retrieved December 29, 2021.
  62. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  63. Gahlot, A. (n.d.). Threat Hunting for Avaddon Ransomware. Retrieved August 19, 2021.
  64. US-CERT. (2018, February 06). Malware Analysis Report (MAR) - 10135536-G. Retrieved June 7, 2018.
  65. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  66. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  67. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  68. ESET. (2017, March 30). Carbon Paper: Peering into Turla’s second stage backdoor. Retrieved November 7, 2018.
  69. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  70. M.Leveille, M., Sanmillan, I. (2021, January). A WILD KOBALOS APPEARS Tricksy Linux malware goes after HPCs. Retrieved August 24, 2021.
  71. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  72. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  73. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  74. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  75. PWC. (2020, July 16). How WellMess malware has been used to target COVID-19 vaccines. Retrieved September 24, 2020.
  76. Check Point. (2020, November 6). Ransomware Alert: Pay2Key. Retrieved January 4, 2021.
  77. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021.
  78. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021.
  79. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  80. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  81. Huss, D., et al. (2017, February 2). Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX. Retrieved April 5, 2018.
  82. Ash, B., et al. (2018, June 26). RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families. Retrieved July 2, 2018.
  83. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  84. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022.
  85. BishopFox. (n.d.). Sliver Ifconfig. Retrieved September 16, 2021.
  86. Sandvik, Runa. (2021, October 18). Green Lambert and ATT&CK. Retrieved March 21, 2022.
  87. Sandvik, Runa. (2021, October 1). Made In America: Green Lambert for OS X. Retrieved March 21, 2022.
  88. Counter Threat Unit Research Team. (2017, May 18). WCry Ransomware Analysis. Retrieved March 26, 2019.
  89. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  90. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018.
  91. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  92. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020.
  93. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  94. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  95. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  96. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  97. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  98. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  99. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  100. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  101. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  102. Check Point. (2020, November 26). Bandook: Signed & Delivered. Retrieved May 31, 2021.
  103. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  104. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  105. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  106. CERT-FR. (2020, April 1). ATTACKS INVOLVING THE MESPINOZA/PYSA RANSOMWARE. Retrieved March 1, 2021.
  107. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  108. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022.
  109. Yates, M. (2017, June 18). APT3 Uncovered: The code evolution of Pirpi. Retrieved September 28, 2017.
  110. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  111. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022.
  112. Microsoft. (2016, July 14). Reverse engineering DUBNIUM – Stage 2 payload analysis . Retrieved March 31, 2021.
  113. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  114. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  115. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  116. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  117. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  118. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  119. Mercer, W., et al. (2020, March 5). Bisonal: 10 years of play. Retrieved January 26, 2022.
  120. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  121. Hayashi, K., Ray, V. (2018, July 31). Bisonal Malware Used in Attacks Against Russia and South Korea. Retrieved August 7, 2018.
  122. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  123. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  124. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  125. Patrick Wardle. (n.d.). Mac Malware of 2017. Retrieved September 21, 2018.
  126. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  127. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  128. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  129. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021.
  130. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  131. Lei, C., et al. (2018, January 24). Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool, an Evolved RATANKBA, and More. Retrieved May 22, 2018.
  132. CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022.
  133. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021.
  134. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022.
  135. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018.
  136. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  137. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  138. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  139. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021.
  140. Grunzweig, J., et al. (2016, May 24). New Wekby Attacks Use DNS Requests As Command and Control Mechanism. Retrieved August 17, 2016.
  141. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  142. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  143. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  144. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  145. The DigiTrust Group. (2017, January 01). NanoCore Is Not Your Average RAT. Retrieved November 9, 2018.
  146. Magisa, L. (2020, November 27). New MacOS Backdoor Connected to OceanLotus Surfaces. Retrieved December 2, 2020.
  147. Horejsi, J. (2018, April 04). New MacOS Backdoor Linked to OceanLotus Found. Retrieved November 13, 2018.
  148. Unit 42. (2022, June 13). GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool. Retrieved August 7, 2022.
  149. US-CERT. (2017, November 22). Alert (TA17-318A): HIDDEN COBRA – North Korean Remote Administration Tool: FALLCHILL. Retrieved December 7, 2017.
  150. US-CERT. (2020, August 19). MAR-10295134-1.v1 – North Korean Remote Access Trojan: BLINDINGCAN. Retrieved August 19, 2020.
  151. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  152. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018.
  153. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.
  154. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020.
  155. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  156. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
  157. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  158. Malwarebytes Threat Intelligence Team. (2020, June 4). New LNK attack tied to Higaisa APT discovered. Retrieved March 2, 2021.
  159. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  160. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  161. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  162. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  163. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  164. Accenture Security. (2018, January 27). DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES. Retrieved November 14, 2018.
  165. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  166. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  167. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  168. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
  169. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  170. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  171. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  172. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  173. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  174. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  175. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  176. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  177. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  178. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  179. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022.
  180. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  181. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  182. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  183. Haquebord, F. et al. (2022, March 17). Cyclops Blink Sets Sights on Asus Routers. Retrieved March 17, 2022.
  184. NCSC. (2022, February 23). Cyclops Blink Malware Analysis Report. Retrieved March 3, 2022.
  185. Microsoft. (n.d.). Arp. Retrieved April 17, 2016.
  186. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  187. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  188. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  189. Mundo, A., Roccia, T., Saavedra-Morales, J., Beek, C.. (2018, December 14). Shamoon Returns to Wipe Systems in Middle East, Europe . Retrieved May 29, 2020.
  190. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  191. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021.
  192. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020.
  193. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  194. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
  195. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.
  196. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017.
  197. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  198. Abrams, L. (2021, January 14). Ryuk Ransomware Uses Wake-on-Lan To Encrypt Offline Devices. Retrieved February 11, 2021.
  199. Hanel, A. (2019, January 10). Big Game Hunting with Ryuk: Another Lucrative Targeted Ransomware. Retrieved May 12, 2020.
  200. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  201. Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021.
  202. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  203. CS. (2020, October 7). Duck Hunting with Falcon Complete: A Fowl Banking Trojan Evolves, Part 2. Retrieved September 27, 2021.
  204. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  205. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021.
  206. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  207. Balanza, M. (2018, April 02). Infostealer.Catchamas. Retrieved July 10, 2018.
  208. Proofpoint. (2020, December 2). Geofenced NetWire Campaigns. Retrieved January 7, 2021.
  209. Lambert, T. (2020, January 29). Intro to Netwire. Retrieved January 7, 2021.
  210. Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca’s Operations. Retrieved July 1, 2022.
  211. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021.
  212. Parys, B. (2017, February 11). The KeyBoys are back in town. Retrieved June 13, 2019.
  213. Falcone, R. and Miller-Osborn, J. (2016, February 3). Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?. Retrieved February 15, 2016.
  214. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  215. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  216. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  217. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  218. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  219. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  220. Accenture iDefense Unit. (2019, March 5). Mudcarp's Focus on Submarine Technologies. Retrieved August 24, 2021.
  221. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  222. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019.
  223. Hamzeloofard, S. (2020, January 31). New wave of PlugX targets Hong Kong | Avira Blog. Retrieved April 13, 2021.
  224. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  225. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  226. US-CERT. (2018, August 09). MAR-10135536-17 – North Korean Trojan: KEYMARBLE. Retrieved August 16, 2018.
  227. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  228. Sherstobitoff, R., Malhotra, A. (2018, October 18). ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group. Retrieved November 30, 2018.
  229. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  230. Kuzin, M., Zelensky S. (2018, July 20). Calisto Trojan for macOS. Retrieved September 7, 2018.
  231. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  232. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  233. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  234. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  235. Chen, T. and Chen, Z. (2020, February 17). CLAMBLING - A New Backdoor Base On Dropbox. Retrieved November 12, 2021.
  236. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  237. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  238. CrowdStrike. (2022, May). ICEAPPLE: A NOVEL INTERNET INFORMATION SERVICES (IIS) POST-EXPLOITATION FRAMEWORK. Retrieved June 27, 2022.
  239. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  240. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  241. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  242. Neville, A. (2012, June 15). Trojan.Naid. Retrieved February 22, 2018.
  243. kate. (2020, September 25). APT-C-43 steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign. Retrieved November 20, 2020.
  244. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  245. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  246. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  247. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  248. Check Point. (2022, January 11). APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit. Retrieved January 24, 2022.
  249. US-CERT. (2020, February 20). MAR-10271944-1.v1 – North Korean Trojan: HOTCROISSANT. Retrieved May 1, 2020.
  250. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.