Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Исследование владельца или пользователей системы

Adversaries may attempt to identify the primary user, currently logged in user, set of users that commonly uses a system, or whether a user is actively using the system. They may do this, for example, by retrieving account usernames or by using OS Credential Dumping. The information may be collected in a number of different ways using other Discovery techniques, because user and username details are prevalent throughout a system and include running process ownership, file/directory ownership, session information, and system logs. Adversaries may use the information from System Owner/User Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions. Various utilities and commands may acquire this information, including whoami. In macOS and Linux, the currently logged in user can be identified with w and who. On macOS the dscl . list /Users | grep -v '_' command can also be used to enumerate user accounts. Environment variables, such as %USERNAME% and $USER, may also be used to access this information.

ID: T1033
Тактика(-и): Discovery
Платформы: Linux, macOS, Windows
Источники данных: Active Directory: Active Directory Object Access, Command: Command Execution, File: File Access, Network Traffic: Network Traffic Content, Network Traffic: Network Traffic Flow, Process: OS API Execution, Process: Process Access, Process: Process Creation, Windows Registry: Windows Registry Key Access
Версия: 1.3
Дата создания: 31 May 2017
Последнее изменение: 20 Apr 2022

Примеры процедур

Название Описание
Trojan.Karagany

Trojan.Karagany can gather information about the user on a compromised host.(Citation: Secureworks Karagany July 2019)

PoetRAT

PoetRAT sent username, computer name, and the previously generated UUID in reply to a "who" command from C2.(Citation: Talos PoetRAT April 2020)

Revenge RAT

Revenge RAT gathers the username from the system.(Citation: Cylance Shaheen Nov 2018)

DRATzarus

DRATzarus can obtain a list of users from an infected machine.(Citation: ClearSky Lazarus Aug 2020)

TrickBot

TrickBot can identify the user and groups the user belongs to on a compromised host.(Citation: Cyberreason Anchor December 2019)

ShadowPad

ShadowPad has collected the username of the victim system.(Citation: Kaspersky ShadowPad Aug 2017)

Squirrelwaffle

Squirrelwaffle can collect the user name from a compromised host.(Citation: ZScaler Squirrelwaffle Sep 2021)

APT38

APT38 has identified primary users, currently logged in users, sets of users that commonly use a system, or inactive users.(Citation: CISA AA20-239A BeagleBoyz August 2020)

NBTscan

NBTscan can list active users on the system.(Citation: Debian nbtscan Nov 2019)(Citation: SecTools nbtscan June 2003)

NDiskMonitor

NDiskMonitor obtains the victim username and encrypts the information to send over its C2 channel.(Citation: TrendMicro Patchwork Dec 2017)

BabyShark

BabyShark has executed the whoami command.(Citation: Unit42 BabyShark Feb 2019)

WellMess

WellMess can collect the username on the victim machine to send to C2.(Citation: CISA WellMess July 2020)

MacMa

MacMa can collect the username from the compromised machine.(Citation: ESET DazzleSpy Jan 2022)

SslMM

SslMM sends the logged-on username to its hard-coded C2.(Citation: Baumgartner Naikon 2015)

BLUELIGHT

BLUELIGHT can collect the username on a compromised host.(Citation: Volexity InkySquid BLUELIGHT August 2021)

StrifeWater

StrifeWater can collect the user name from the victim's machine.(Citation: Cybereason StrifeWater Feb 2022)

Bumblebee

Bumblebee has the ability to identify the user name.(Citation: Google EXOTIC LILY March 2022)

Dyre

Dyre has the ability to identify the users on a compromised host.(Citation: Malwarebytes Dyreza November 2015)

Diavol

Diavol can collect the username from a compromised host.(Citation: Fortinet Diavol July 2021)

Epic

Epic collects the user name from the victim’s machine.(Citation: Kaspersky Turla Aug 2014)

POWERSTATS

POWERSTATS has the ability to identify the username on the compromised host.(Citation: TrendMicro POWERSTATS V3 June 2019)

S-Type

S-Type has run tests to determine the privilege level of the compromised user.(Citation: Cylance Dust Storm)

MarkiRAT

MarkiRAT can retrieve the victim’s username.(Citation: Kaspersky Ferocious Kitten Jun 2021)

Ke3chang

Ke3chang has used implants capable of collecting the signed-in username.(Citation: Microsoft NICKEL December 2021)

Mosquito

Mosquito runs whoami on the victim’s machine.(Citation: ESET Turla Mosquito Jan 2018)

Unknown Logger

Unknown Logger can obtain information about the victim usernames.(Citation: Forcepoint Monsoon)

Azorult

Azorult can collect the username from the victim’s machine.(Citation: Unit42 Azorult Nov 2018)

AuTo Stealer

AuTo Stealer has the ability to collect the username from an infected host.(Citation: MalwareBytes SideCopy Dec 2021)

Exaramel for Linux

Exaramel for Linux can run whoami to identify the system owner.(Citation: ANSSI Sandworm January 2021)

RATANKBA

RATANKBA runs the whoami and query user commands.(Citation: RATANKBA)

FlawedAmmyy

FlawedAmmyy enumerates the current user during the initial infection.(Citation: Proofpoint TA505 Mar 2018)(Citation: Korean FSI TA505 2020)

Rising Sun

Rising Sun can detect the username of the infected host.(Citation: McAfee Sharpshooter December 2018)

UPPERCUT

UPPERCUT has the capability to collect the current logged on user’s username from a machine.(Citation: FireEye APT10 Sept 2018)

WINERACK

WINERACK can gather information on the victim username.(Citation: FireEye APT37 Feb 2018)

SynAck

SynAck gathers user names from infected hosts.(Citation: SecureList SynAck Doppelgänging May 2018)

XAgentOSX

XAgentOSX contains the getInfoOSX function to return the OS X version as well as the current user.(Citation: XAgentOSX 2017)

WINDSHIELD

WINDSHIELD can gather the victim user name.(Citation: FireEye APT32 May 2017)

Koadic

Koadic can identify logged in users across the domain and views user sessions.(Citation: Github Koadic)(Citation: MalwareBytes LazyScripter Feb 2021)

LitePower

LitePower can determine if the current user has admin privileges.(Citation: Kaspersky WIRTE November 2021)

APT19

APT19 used an HTTP malware variant and a Port 22 malware variant to collect the victim’s username.(Citation: Unit 42 C0d0so0 Jan 2016)

Octopus

Octopus can collect the username from the victim’s machine.(Citation: Securelist Octopus Oct 2018)

SideTwist

SideTwist can collect the username on a targeted system.(Citation: Check Point APT34 April 2021)

SpeakUp

SpeakUp uses the whoami command. (Citation: CheckPoint SpeakUp Feb 2019)

GrimAgent

GrimAgent can identify the user id on a target machine.(Citation: Group IB GrimAgent July 2021)

Cardinal RAT

Cardinal RAT can collect the username from a victim machine.(Citation: PaloAlto CardinalRat Apr 2017)

Pupy

Pupy can enumerate local information for Linux hosts and find currently logged on users for Windows hosts.(Citation: GitHub Pupy)

Lokibot

Lokibot has the ability to discover the username on the infected host.(Citation: FSecure Lokibot November 2019)

FIN10

FIN10 has used Meterpreter to enumerate users on remote systems.(Citation: FireEye FIN10 June 2017)

Agent Tesla

Agent Tesla can collect the username from the victim’s machine.(Citation: DigiTrust Agent Tesla Jan 2017)(Citation: Fortinet Agent Tesla April 2018)(Citation: Malwarebytes Agent Tesla April 2020)

MechaFlounder

MechaFlounder has the ability to identify the username and hostname on a compromised host.(Citation: Unit 42 MechaFlounder March 2019)

APT32

APT32 collected the victim's username and executed the whoami command on the victim's machine. APT32 executed shellcode to collect the username on the victim's machine. (Citation: FireEye APT32 April 2020)(Citation: ESET OceanLotus)(Citation: Cybereason Cobalt Kitty 2017)

KONNI

KONNI can collect the username from the victim’s machine.(Citation: Talos Konni May 2017)

Gold Dragon

Gold Dragon collects the endpoint victim's username and uses it as a basis for downloading additional components from the C2 server.(Citation: McAfee Gold Dragon)

During Operation Wocao, threat actors enumerated sessions and users on a remote host, and identified privileged users logged into a targeted system.(Citation: FoxIT Wocao December 2019)

Lucifer

Lucifer has the ability to identify the username on a compromised host.(Citation: Unit 42 Lucifer June 2020)

Felismus

Felismus collects the current username and sends it to the C2 server.(Citation: Forcepoint Felismus Mar 2017)

APT39

APT39 used Remexi to collect usernames from the system.(Citation: Symantec Chafer Dec 2015)

Milan

Milan can identify users registered to a targeted machine.(Citation: ClearSky Siamesekitten August 2021)

Frankenstein

Frankenstein has enumerated hosts, gathering username, machine name, and administrative permissions information.(Citation: Talos Frankenstein June 2019)

Zebrocy

Zebrocy gets the username from the system.(Citation: ESET Zebrocy Nov 2018)(Citation: CISA Zebrocy Oct 2020)

QakBot

QakBot can identify the user name on a compromised system.(Citation: Kaspersky QakBot September 2021)

Cannon

Cannon can gather the username from the system.(Citation: Unit42 Cannon Nov 2018)

SLOTHFULMEDIA

SLOTHFULMEDIA has collected the username from a victim machine.(Citation: CISA MAR SLOTHFULMEDIA October 2020)

Turian

Turian can retrieve usernames.(Citation: ESET BackdoorDiplomacy Jun 2021)

SodaMaster

SodaMaster can identify the username on a compromised host.(Citation: Securelist APT10 March 2021)

APT37

APT37 identifies the victim username.(Citation: Talos Group123)

Lazarus Group

Various Lazarus Group malware enumerates logged-on users.(Citation: Novetta Blockbuster)(Citation: Novetta Blockbuster Destructive Malware)(Citation: Novetta Blockbuster Loaders)(Citation: Novetta Blockbuster RATs)(Citation: McAfee Lazarus Resurfaces Feb 2018)(Citation: SentinelOne Lazarus macOS July 2020)(Citation: Lazarus APT January 2022)

During Night Dragon, threat actors used password cracking and pass-the-hash tools to discover usernames and passwords.(Citation: McAfee Night Dragon)

POWRUNER

POWRUNER may collect information about the currently logged in user by running whoami on a victim.(Citation: FireEye APT34 Dec 2017)

InvisiMole

InvisiMole lists local users and session information.(Citation: ESET InvisiMole June 2018)

Aria-body

Aria-body has the ability to identify the username on a compromised host.(Citation: CheckPoint Naikon May 2020)

Grandoreiro

Grandoreiro can collect the username from the victim's machine.(Citation: ESET Grandoreiro April 2020)

Tropic Trooper

Tropic Trooper used letmein to scan for saved usernames on the target system.(Citation: TrendMicro TropicTrooper 2015)

Threat Group-3390

Threat Group-3390 has used `whoami` to collect system user information.(Citation: Trend Micro DRBControl February 2020)

Chaes

Chaes has collected the username and UID from the infected machine.(Citation: Cybereason Chaes Nov 2020)

Valak

Valak can gather information regarding the user.(Citation: Cybereason Valak May 2020)

PowerDuke

PowerDuke has commands to get the current user's name and SID.(Citation: Volexity PowerDuke November 2016)

Earth Lusca

Earth Lusca collected information on user accounts via the whoami command.(Citation: TrendMicro EarthLusca 2022)

QuasarRAT

QuasarRAT can enumerate the username and account type.(Citation: CISA AR18-352A Quasar RAT December 2018)

RogueRobin

RogueRobin collects the victim’s username and whether that user is an admin.(Citation: Unit 42 DarkHydrus July 2018)

HAWKBALL

HAWKBALL can collect the user name of the system.(Citation: FireEye HAWKBALL Jun 2019)

Kwampirs

Kwampirs collects registered owner details by using the commands systeminfo and net config workstation.(Citation: Symantec Orangeworm April 2018)

ZxShell

ZxShell can collect the owner and organization information from the target workstation.(Citation: Talos ZxShell Oct 2014)

Micropsia

Micropsia collects the username from the victim’s machine.(Citation: Talos Micropsia June 2017)

Explosive

Explosive has collected the username from the infected host.(Citation: CheckPoint Volatile Cedar March 2015)

Agent.btz

Agent.btz obtains the victim username and saves it to a file.(Citation: ThreatExpert Agent.btz)

Crimson

Crimson can identify the user on a targeted system.(Citation: Proofpoint Operation Transparent Tribe March 2016)(Citation: Kaspersky Transparent Tribe August 2020)(Citation: Cisco Talos Transparent Tribe Education Campaign July 2022)

DownPaper

DownPaper collects the victim username and sends it to the C2 server.(Citation: ClearSky Charming Kitten Dec 2017)

Okrum

Okrum can collect the victim username.(Citation: ESET Okrum July 2019)

HAPPYWORK

can collect the victim user name.(Citation: FireEye APT37 Feb 2018)

Lizar

Lizar can collect the username from the system.(Citation: BiZone Lizar May 2021)

Komplex

The OsInfo function in Komplex collects the current running username.(Citation: Sofacy Komplex Trojan)

SombRAT

SombRAT can execute getinfo to identify the username on a compromised host.(Citation: BlackBerry CostaRicto November 2020)(Citation: CISA AR21-126A FIVEHANDS May 2021)

Kazuar

Kazuar gathers information on users.(Citation: Unit 42 Kazuar May 2017)

During Operation CuckooBees, the threat actors used the `query user` and `whoami` commands as part of their advanced reconnaissance.(Citation: Cybereason OperationCuckooBees May 2022)

WellMail

WellMail can identify the current username on the victim system.(Citation: CISA WellMail July 2020)

BloodHound

BloodHound can collect information on user sessions.(Citation: CrowdStrike BloodHound April 2018)

Dragonfly 2.0

Dragonfly 2.0 used the command query user on victim hosts.(Citation: US-CERT TA18-074A)

JPIN

JPIN can obtain the victim user name.(Citation: Microsoft PLATINUM April 2016)

Magic Hound

Magic Hound malware has obtained the victim username and sent it to the C2 server.(Citation: Unit 42 Magic Hound Feb 2017)(Citation: DFIR Report APT35 ProxyShell March 2022)

ZIRCONIUM

ZIRCONIUM has used a tool to capture the username on a compromised host in order to register it with C2.(Citation: Zscaler APT31 Covid-19 October 2020)

STARWHALE

STARWHALE can gather the username from an infected host.(Citation: Mandiant UNC3313 Feb 2022)(Citation: DHS CISA AA22-055A MuddyWater February 2022)

Rifdoor

Rifdoor has the ability to identify the username on the compromised host.(Citation: Carbon Black HotCroissant April 2020)

Neoichor

Neoichor can collect the user name from a victim's machine.(Citation: Microsoft NICKEL December 2021)

Goopy

Goopy has the ability to enumerate the infected system's user name.(Citation: Cybereason Cobalt Kitty 2017)

MoonWind

MoonWind obtains the victim username.(Citation: Palo Alto MoonWind March 2017)

FunnyDream

FunnyDream has the ability to gather user information from the targeted system using `whoami/upn&whoami/fqdn&whoami/logonid&whoami/all`.(Citation: Bitdefender FunnyDream Campaign November 2020)

Small Sieve

Small Sieve can obtain the id of a logged in user.(Citation: NCSC GCHQ Small Sieve Jan 2022)

Egregor

Egregor has used tools to gather information about users.(Citation: Intrinsec Egregor Nov 2020)

njRAT

njRAT enumerates the current user during the initial infection.(Citation: Fidelis njRAT June 2013)

Chimera

Chimera has used the quser command to show currently logged on users.(Citation: NCC Group Chimera January 2021)

SMOKEDHAM

SMOKEDHAM has used whoami commands to identify system owners.(Citation: FireEye SMOKEDHAM June 2021)

yty

yty collects the victim’s username.(Citation: ASERT Donot March 2018)

RCSession

RCSession can gather system owner information, including user and administrator privileges.(Citation: Profero APT27 December 2020)

Patchwork

Patchwork collected the victim username and whether it was running as admin, then sent the information to its C2 server.(Citation: Cymmetria Patchwork)(Citation: TrendMicro Patchwork Dec 2017)

Stealth Falcon

Stealth Falcon malware gathers the registered user and primary owner name via WMI.(Citation: Citizen Lab Stealth Falcon May 2016)

DnsSystem

DnsSystem can use the Windows user name to create a unique identification for infected users and systems.(Citation: Zscaler Lyceum DnsSystem June 2022)

Linux Rabbit

Linux Rabbit opens a socket on port 22 and if it receives a response it attempts to obtain the machine's hostname and Top-Level Domain. (Citation: Anomali Linux Rabbit 2018)

Gelsemium

Gelsemium has the ability to distinguish between a standard user and an administrator on a compromised host.(Citation: ESET Gelsemium June 2021)

Spark

Spark has run the whoami command and has a built-in command to identify the user logged in.(Citation: Unit42 Molerat Mar 2020)

NOKKI

NOKKI can collect the username from the victim’s machine.(Citation: Unit 42 NOKKI Sept 2018)

SDBbot

SDBbot has the ability to identify the user on a compromised host.(Citation: Proofpoint TA505 October 2019)

Flagpro

Flagpro has been used to run the whoami command on the system.(Citation: NTT Security Flagpro new December 2021)

Mis-Type

Mis-Type runs tests to determine the privilege level of the compromised user.(Citation: Cylance Dust Storm)

Gamaredon Group

A Gamaredon Group file stealer can gather the victim's username to send to a C2 server.(Citation: Palo Alto Gamaredon Feb 2017)

T9000

T9000 gathers and beacons the username of the logged in account during installation. It will also gather the username of running processes to determine if it is running as SYSTEM.(Citation: Palo Alto T9000 Feb 2016)

GALLIUM

GALLIUM used whoami and query user to obtain information about the victim user.(Citation: Cybereason Soft Cell June 2019)

RTM

RTM can obtain the victim username and permissions.(Citation: ESET RTM Feb 2017)

ServHelper

ServHelper will attempt to enumerate the username of the victim.(Citation: Proofpoint TA505 Jan 2019)

Wizard Spider

Wizard Spider has used "whoami" to identify the local user and their privileges.(Citation: Sophos New Ryuk Attack October 2020)

RGDoor

RGDoor executes the whoami on the victim’s machine.(Citation: Unit 42 RGDoor Jan 2018)

APT41

APT41 used the WMIEXEC utility to execute whoami commands on remote machines.(Citation: FireEye APT41 Aug 2019)

Derusbi

A Linux version of Derusbi checks if the victim user ID is anything other than zero (normally used for root), and the malware will not execute if it does not have root privileges. Derusbi also gathers the username of the victim.(Citation: Fidelis Turbo)

WinMM

WinMM uses NetUser-GetInfo to identify that it is running under an “Admin” account on the local system.(Citation: Baumgartner Naikon 2015)

OilRig

OilRig has run whoami on a victim.(Citation: Palo Alto OilRig May 2016)(Citation: Palo Alto OilRig Oct 2016)(Citation: Check Point APT34 April 2021)

Denis

Denis enumerates and collects the username from the victim’s machine.(Citation: Securelist Denis April 2017)(Citation: Cybereason Cobalt Kitty 2017)

Bazar

Bazar can identify the username of the infected user.(Citation: NCC Group Team9 June 2020)

EVILNUM

EVILNUM can obtain the username from the victim's machine.(Citation: Prevailion EvilNum May 2020)

HEXANE

HEXANE has run `whoami` on compromised machines to identify the current user.(Citation: Kaspersky Lyceum October 2021)

zwShell

zwShell can obtain the name of the logged-in user on the victim.(Citation: McAfee Night Dragon)

RedLeaves

RedLeaves can obtain information about the logged on user both locally and for Remote Desktop sessions.(Citation: PWC Cloud Hopper Technical Annex April 2017)

GravityRAT

GravityRAT collects the victim username along with other account information (account type, description, full name, SID and status).(Citation: Talos GravityRAT)

HotCroissant

HotCroissant has the ability to collect the username on the infected host.(Citation: Carbon Black HotCroissant April 2020)

Caterpillar WebShell

Caterpillar WebShell can obtain a list of user accounts from a victim's machine.(Citation: ClearSky Lebanese Cedar Jan 2021)

PyDCrypt

PyDCrypt has probed victim machines with whoami and has collected the username from the machine.(Citation: Checkpoint MosesStaff Nov 2021)

PowerShower

PowerShower has the ability to identify the current user on the infected host.(Citation: Kaspersky Cloud Atlas August 2019)

ROKRAT

ROKRAT can collect the username from a compromised host.(Citation: Malwarebytes RokRAT VBA January 2021)

ObliqueRAT

ObliqueRAT can check for blocklisted usernames on infected endpoints.(Citation: Talos Oblique RAT March 2021)

Windshift

Windshift has used malware to identify the username on a compromised host.(Citation: BlackBerry Bahamut)

MirageFox

MirageFox can gather the username from the victim’s machine.(Citation: APT15 Intezer June 2018)

Metamorfo

Metamorfo has collected the username from the victim's machine.(Citation: ESET Casbaneiro Oct 2019)

Remsec

Remsec can obtain information about the current user.(Citation: Kaspersky ProjectSauron Technical Analysis)

MuddyWater

MuddyWater has used malware that can collect the victim’s username.(Citation: Securelist MuddyWater Oct 2018)(Citation: Trend Micro Muddy Water March 2021)

BoomBox

BoomBox can enumerate the username on a compromised host.(Citation: MSTIC Nobelium Toolset May 2021)

Gazer

Gazer obtains the current user's security identifier.(Citation: Securelist WhiteBear Aug 2017)

Backdoor.Oldrea

Backdoor.Oldrea collects the current username from the victim.(Citation: Symantec Dragonfly)

LiteDuke

LiteDuke can enumerate the account name on a targeted system.(Citation: ESET Dukes October 2019)

Get2

Get2 has the ability to identify the current username of an infected host.(Citation: Proofpoint TA505 October 2019)

SUNBURST

SUNBURST collected the username from a compromised host.(Citation: FireEye SUNBURST Backdoor December 2020)(Citation: Microsoft Analyzing Solorigate Dec 2020)

ZxxZ

ZxxZ can collect the username from a compromised host.(Citation: Cisco Talos Bitter Bangladesh May 2022)

Amadey

Amadey has collected the user name from a compromised host using `GetUserNameA`.(Citation: BlackBerry Amadey 2020)

FELIXROOT

FELIXROOT collects the username from the victim’s machine.(Citation: FireEye FELIXROOT July 2018)(Citation: ESET GreyEnergy Oct 2018)

Bonadan

Bonadan has discovered the username of the user running the backdoor.(Citation: ESET ForSSHe December 2018)

Clambling

Clambling can identify the username on a compromised host.(Citation: Trend Micro DRBControl February 2020)(Citation: Talent-Jump Clambling February 2020)

Ixeshe

Ixeshe collects the username from the victim’s machine.(Citation: Trend Micro IXESHE 2012)

Saint Bot

Saint Bot can collect the username from a compromised host.(Citation: Malwarebytes Saint Bot April 2021)

Reaver

Reaver collects the victim's username.(Citation: Palo Alto Reaver Nov 2017)

VERMIN

VERMIN gathers the username from the victim’s machine.(Citation: Unit 42 VERMIN Jan 2018)

Dragonfly

Dragonfly used the command query user on victim hosts.(Citation: US-CERT TA18-074A)

Cryptoistic

Cryptoistic can gather data on the user of a compromised host.(Citation: SentinelOne Lazarus macOS July 2020)

Action RAT

Action RAT has the ability to collect the username from an infected host.(Citation: MalwareBytes SideCopy Dec 2021)

Chrommme

Chrommme can retrieve the username from a targeted system.(Citation: ESET Gelsemium June 2021)

DarkComet

DarkComet gathers the username from the victim’s machine.(Citation: TrendMicro DarkComet Sept 2014)

BISCUIT

BISCUIT has a command to gather the username from the system.(Citation: Mandiant APT1 Appendix)

SILENTTRINITY

SILENTTRINITY can gather a list of logged on users.(Citation: GitHub SILENTTRINITY Modules July 2019)

Sandworm Team

Sandworm Team has collected the username from a compromised host.(Citation: US District Court Indictment GRU Unit 74455 October 2020)

CreepySnail

CreepySnail can execute `getUsername` on compromised systems.(Citation: Microsoft POLONIUM June 2022)

More_eggs

More_eggs has the capability to gather the username from the victim's machine.(Citation: Talos Cobalt Group July 2018)(Citation: Security Intelligence More Eggs Aug 2019)

Operation Wocao

Operation Wocao has enumerated sessions and users on a remote host, and identified privileged users logged into a targeted system.(Citation: FoxIT Wocao December 2019)

DarkWatchman

DarkWatchman has collected the username from a victim machine.(Citation: Prevailion DarkWatchman 2021)

During Frankenstein, the threat actors used Empire to enumerate hosts and gather username, machine name, and administrative permissions information.(Citation: Talos Frankenstein June 2019)

SHARPSTATS

SHARPSTATS has the ability to identify the username on the compromised host.(Citation: TrendMicro POWERSTATS V3 June 2019)

NanHaiShu

NanHaiShu collects the username from the victim.(Citation: fsecure NanHaiShu July 2016)

Empire

Empire can enumerate the username on targeted hosts.(Citation: Talos Frankenstein June 2019)

Sidewinder

Sidewinder has used tools to identify the user of a compromised host.(Citation: ATT Sidewinder January 2021)

QUADAGENT

QUADAGENT gathers the victim username.(Citation: Unit 42 QUADAGENT July 2018)

Prikormka

A module in Prikormka collects information from the victim about the current user name.(Citation: ESET Operation Groundbait)

APT3

An APT3 downloader uses the Windows command "cmd.exe" /C whoami to verify that it is running with the elevated privileges of “System.”(Citation: FireEye Operation Double Tap)

Sys10

Sys10 collects the account name of the logged-in user and sends it to the C2.(Citation: Baumgartner Naikon 2015)

Контрмеры

Контрмера Описание
System Owner/User Discovery Mitigation

Identify unnecessary system utilities or potentially malicious software that may be used to acquire information about system users, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)

Обнаружение

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

Ссылки

  1. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  2. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  3. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  4. MSTIC. (2021, May 28). Breaking down NOBELIUM’s latest early-stage toolset. Retrieved August 4, 2021.
  5. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  6. Falcone, R. (2019, March 4). New Python-Based Payload MechaFlounder Used by Chafer. Retrieved May 27, 2020.
  7. Salem, E. (2020, November 17). CHAES: Novel Malware Targeting Latin American E-Commerce. Retrieved June 30, 2021.
  8. Patil, S. and Williams, M.. (2019, June 5). Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities. Retrieved June 20, 2019.
  9. Dani Creus, Tyler Halfpop, Robert Falcone. (2016, September 26). Sofacy's 'Komplex' OS X Trojan. Retrieved July 8, 2017.
  10. Lunghi, D., et al. (2017, December). Untangling the Patchwork Cyberespionage Group. Retrieved July 10, 2018.
  11. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  12. Anomali Labs. (2018, December 6). Pulling Linux Rabbit/Rabbot Malware Out of a Hat. Retrieved March 4, 2019.
  13. Adamitis, D. (2020, May 6). Phantom in the Command Shell. Retrieved December 22, 2021.
  14. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  15. Threat Intelligence Team. (2021, December 2). SideCopy APT: Connecting lures victims, payloads to infrastructure. Retrieved June 13, 2022.
  16. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  17. Grunzweig, J., Lee, B. (2016, January 22). New Attacks Linked to C0d0so0 Group. Retrieved August 2, 2018.
  18. Kaspersky Lab's Global Research & Analysis Team. (2018, October 15). Octopus-infested seas of Central Asia. Retrieved November 14, 2018.
  19. Check Point. (2021, April 8). Iran’s APT34 Returns with an Updated Arsenal. Retrieved May 5, 2021.
  20. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  21. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  22. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  23. Schwarz, D. et al. (2019, October 16). TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader. Retrieved May 29, 2020.
  24. Grunzweig, J. and Falcone, R.. (2016, October 4). OilRig Malware Campaign Updates Toolset and Expands Targets. Retrieved May 3, 2017.
  25. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  26. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  27. Moran, N., et al. (2014, November 21). Operation Double Tap. Retrieved January 14, 2016.
  28. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  29. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021.
  30. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021.
  31. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  32. Ivanov, A. et al. (2018, May 7). SynAck targeted ransomware uses the Doppelgänging technique. Retrieved May 22, 2018.
  33. Kazem, M. (2019, November 25). Trojan:W32/Lokibot. Retrieved May 15, 2020.
  34. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  35. GREAT. (2021, March 30). APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaign. Retrieved June 17, 2021.
  36. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.
  37. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  38. Bichet, J. (2020, November 12). Egregor – Prolock: Fraternal Twins ?. Retrieved January 6, 2021.
  39. Kasza, A. and Reichel, D. (2017, February 27). The Gamaredon Group Toolset Evolution. Retrieved March 1, 2017.
  40. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  41. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  42. French, D. (2018, October 2). Detecting Attempts to Steal Passwords from Memory. Retrieved October 11, 2019.
  43. CISA. (2020, July 16). MAR-10296782-2.v1 – WELLMESS. Retrieved September 24, 2020.
  44. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022.
  45. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  46. Schwarz, D. and Proofpoint Staff. (2019, January 9). ServHelper and FlawedGrace - New malware introduced by TA505. Retrieved May 28, 2019.
  47. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  48. Jazi, Hossein. (2021, January 6). Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat. Retrieved March 22, 2022.
  49. Dupuy, T. and Faou, M. (2021, June). Gelsemium. Retrieved November 30, 2021.
  50. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  51. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  52. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  53. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  54. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  55. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  56. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  57. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  58. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022.
  59. PowerSploit. (n.d.). Retrieved December 4, 2014.
  60. ClearSky Cyber Security. (2017, December). Charming Kitten. Retrieved December 27, 2017.
  61. Global Threat Center, Intelligence Team. (2020, December). APT27 Turns to Ransomware. Retrieved November 12, 2021.
  62. Grunzweig, J. and Miller-Osborn, J. (2017, November 10). New Malware with Ties to SunOrcal Discovered. Retrieved November 16, 2017.
  63. Microsoft. (2022, June 2). Exposing POLONIUM activity and infrastructure targeting Israeli organizations. Retrieved July 1, 2022.
  64. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  65. Kumar, A., Stone-Gross, Brett. (2021, September 28). Squirrelwaffle: New Loader Delivering Cobalt Strike. Retrieved August 9, 2022.
  66. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  67. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  68. FireEye. (2018, February 20). APT37 (Reaper): The Overlooked North Korean Actor. Retrieved March 1, 2018.
  69. Foltýn, T. (2018, March 13). OceanLotus ships new backdoor using old tricks. Retrieved May 22, 2018.
  70. Henderson, S., et al. (2020, April 22). Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage. Retrieved April 28, 2020.
  71. Marczak, B. and Scott-Railton, J.. (2016, May 29). Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents. Retrieved June 8, 2016.
  72. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  73. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  74. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  75. Patil, S. (2018, June 26). Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign. Retrieved July 31, 2018.
  76. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  77. Robert Falcone. (2017, February 14). XAgentOSX: Sofacy's Xagent macOS Tool. Retrieved July 12, 2017.
  78. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  79. Rascagneres, P. (2017, May 03). KONNI: A Malware Under The Radar For Years. Retrieved November 5, 2018.
  80. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  81. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  82. Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.
  83. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  84. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  85. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  86. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  87. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  88. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  89. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  90. Lee, B. and Falcone, R. (2017, February 15). Magic Hound Campaign Attacks Saudi Targets. Retrieved December 27, 2017.
  91. DFIR Report. (2022, March 21). APT35 Automates Initial Access Using ProxyShell. Retrieved May 25, 2022.
  92. Kaspersky Lab's Global Research & Analysis Team. (2017, August 30). Introducing WhiteBear. Retrieved September 21, 2017.
  93. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  94. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  95. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  96. Jazi, H. (2021, February). LazyScripter: From Empire to double RAT. Retrieved November 24, 2021.
  97. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  98. Shivtarkar, N. and Kumar, A. (2022, June 9). Lyceum .NET DNS Backdoor. Retrieved June 23, 2022.
  99. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  100. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  101. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  102. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  103. Symantec Security Response. (2014, June 30). Dragonfly: Cyberespionage Attacks Against Energy Suppliers. Retrieved April 8, 2016.
  104. Raghuprasad, C . (2022, May 11). Bitter APT adds Bangladesh to their targets. Retrieved June 1, 2022.
  105. Chen, T. and Chen, Z. (2020, February 17). CLAMBLING - A New Backdoor Base On Dropbox. Retrieved November 12, 2021.
  106. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  107. Unit 42. (2019, February 22). New BabyShark Malware Targets U.S. National Security Think Tanks. Retrieved October 7, 2019.
  108. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  109. Priego, A. (2021, July). THE BROTHERS GRIM: THE REVERSING TALE OF GRIMAGENT MALWARE USED BY RYUK. Retrieved July 16, 2021.
  110. Grunzweig, J.. (2017, April 20). Cardinal RAT Active for Over Two Years. Retrieved December 8, 2018.
  111. Stokes, P. (2020, July 27). Four Distinct Families of Lazarus Malware Target Apple’s macOS Platform. Retrieved August 7, 2020.
  112. Sherstobitoff, R. (2018, February 12). Lazarus Resurfaces, Targets Global Banks and Bitcoin Users. Retrieved February 19, 2018.
  113. Saini, A. and Hossein, J. (2022, January 27). North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign. Retrieved January 27, 2022.
  114. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Unraveling the Long Thread of the Sony Attack. Retrieved February 25, 2016.
  115. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Remote Administration Tools & Content Staging Malware Report. Retrieved March 16, 2016.
  116. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Loaders, Installers and Uninstallers Report. Retrieved March 2, 2016.
  117. Novetta Threat Research Group. (2016, February 24). Operation Blockbuster: Destructive Malware Report. Retrieved March 2, 2016.
  118. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  119. NCSC GCHQ. (2022, January 27). Small Sieve Malware Analysis Report. Retrieved August 22, 2022.
  120. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  121. Kasuya, M. (2020, January 8). Threat Spotlight: Amadey Bot Targets Non-Russian Users. Retrieved July 14, 2022.
  122. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021.
  123. Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022.
  124. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  125. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  126. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  127. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  128. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  129. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  130. Schroeder, W. (2015, September 22). Mimikatz and DCSync and ExtraSids, Oh My. Retrieved December 4, 2017.
  131. SambaWiki. (n.d.). DRSUAPI. Retrieved December 4, 2017.
  132. Microsoft. (n.d.). MS-SAMR Security Account Manager (SAM) Remote Protocol (Client-to-Server) - Transport. Retrieved December 4, 2017.
  133. Microsoft. (n.d.). IDL_DRSGetNCChanges (Opnum 3). Retrieved December 4, 2017.
  134. Microsoft. (2017, December 1). MS-DRSR Directory Replication Service (DRS) Remote Protocol. Retrieved December 4, 2017.
  135. Metcalf, S. (2015, September 25). Mimikatz DCSync Usage, Exploitation, and Detection. Retrieved December 4, 2017.
  136. Symantec Security Response. (2015, December 7). Iran-based attackers use back door threats to spy on Middle Eastern targets. Retrieved April 17, 2019.
  137. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  138. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  139. Tomcik, R. et al. (2022, February 24). Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity. Retrieved August 18, 2022.
  140. FBI, CISA, CNMF, NCSC-UK. (2022, February 24). Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks. Retrieved September 27, 2022.
  141. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  142. Mandiant. (n.d.). Appendix C (Digital) - The Malware Arsenal. Retrieved July 18, 2016.
  143. Lee, B., Falcone, R. (2018, July 25). OilRig Targets Technology Service Provider and Government Agency with QUADAGENT. Retrieved August 9, 2018.
  144. FireEye iSIGHT Intelligence. (2017, June 16). FIN10: Anatomy of a Cyber Extortion Operation. Retrieved June 25, 2017.
  145. Jazi, H. (2020, April 16). New AgentTesla variant steals WiFi credentials. Retrieved May 19, 2020.
  146. Zhang, X. (2018, April 05). Analysis of New Agent Tesla Spyware Variant. Retrieved November 5, 2018.
  147. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  148. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.
  149. Threat Intelligence and Research. (2015, March 30). VOLATILE CEDAR. Retrieved February 8, 2021.
  150. Shevchenko, S.. (2008, November 30). Agent.btz - A Threat That Hit Pentagon. Retrieved April 8, 2016.
  151. BI.ZONE Cyber Threats Research Team. (2021, May 13). From pentest to APT attack: cybercriminal group FIN7 disguises its malware as an ethical hacker’s toolkit. Retrieved February 2, 2022.
  152. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  153. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  154. Hasherezade. (2021, April 6). A deep dive into Saint Bot, a new downloader. Retrieved June 9, 2022.
  155. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  156. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  157. CISA. (2018, December 18). Analysis Report (AR18-352A) Quasar Open-Source Remote Administration Tool. Retrieved August 1, 2022.
  158. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  159. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  160. Falcone, R., et al. (2020, March 3). Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations. Retrieved December 14, 2020.
  161. Sean Gallagher, Peter Mackenzie, Elida Leite, Syed Shahram, Bill Kearney, Anand Aijan, Sivagnanam Gn, Suraj Mundalik. (2020, October 14). They’re back: inside a new Ryuk ransomware attack. Retrieved October 14, 2020.
  162. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  163. GReAT. (2019, August 12). Recent Cloud Atlas activity. Retrieved May 8, 2020.
  164. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  165. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  166. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  167. N. Baisini. (2022, July 13). Transparent Tribe begins targeting education sector in latest campaign. Retrieved September 22, 2022.
  168. Huss, D. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  169. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  170. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  171. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  172. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  173. Shulmin, A., Yunakovsky, S. (2017, April 28). Use of DNS Tunneling for C&C Communications. Retrieved November 5, 2018.
  174. Rosenberg, J. (2018, June 14). MirageFox: APT15 Resurfaces With New Tools Based On Old Ones. Retrieved September 21, 2018.
  175. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  176. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  177. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  178. TrendMicro. (2014, September 03). DARKCOMET. Retrieved November 6, 2018.
  179. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  180. MSTIC. (2021, December 6). NICKEL targeting government organizations across Latin America and Europe. Retrieved March 18, 2022.
  181. Settle, A., et al. (2016, August 8). MONSOON - Analysis Of An APT Campaign. Retrieved September 22, 2016.
  182. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  183. Financial Security Institute. (2020, February 28). Profiling of TA505 Threat Group That Continues to Attack the Financial Sector. Retrieved July 14, 2022.
  184. Yamout, M. (2021, November 29). WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019. Retrieved February 1, 2022.
  185. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  186. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  187. Chen, J., et al. (2022). Delving Deep: An Analysis of Earth Lusca’s Operations. Retrieved July 1, 2022.
  188. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  189. Falcone, R. (2018, January 25). OilRig uses RGDoor IIS Backdoor on Targets in the Middle East. Retrieved July 6, 2018.
  190. Malhotra, A. (2021, March 2). ObliqueRAT returns with new campaign using hijacked websites. Retrieved September 2, 2021.
  191. Sancho, D., et al. (2012, May 22). IXESHE An APT Campaign. Retrieved June 7, 2019.
  192. Sherstobitoff, R., Malhotra, A., et. al.. (2018, December 18). Operation Sharpshooter Campaign Targets Global Defense, Critical Infrastructure. Retrieved May 14, 2020.
  193. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  194. CISA. (2020, July 16). MAR-10296782-3.v1 – WELLMAIL. Retrieved September 29, 2020.
  195. Fidelis Cybersecurity. (2016, February 29). The Turbo Campaign, Featuring Derusbi for 64-bit Linux. Retrieved March 2, 2016.
  196. Faou, M., Tartare, M., Dupuy, T. (2019, October). OPERATION GHOST. Retrieved September 23, 2020.
  197. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  198. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  199. Carr, N.. (2017, May 14). Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations. Retrieved June 18, 2017.
  200. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  201. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  202. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  203. Villadsen, O.. (2019, August 29). More_eggs, Anyone? Threat Actor ITG08 Strikes Again. Retrieved September 16, 2019.
  204. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  205. F-Secure Labs. (2016, July). NANHAISHU RATing the South China Sea. Retrieved July 6, 2018.

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.