Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Account Discovery:  Локальная учетная запись

Adversaries may attempt to get a listing of local system accounts. This information can help adversaries determine which local accounts exist on a system to aid in follow-on behavior. Commands such as net user and net localgroup of the Net utility and id and groupson macOS and Linux can list local users and groups. On Linux, local users can also be enumerated through the use of the /etc/passwd file. On macOS the dscl . list /Users command can be used to enumerate local accounts.

ID: T1087.001
Относится к технике:  T1087
Тактика(-и): Discovery
Платформы: Linux, macOS, Windows
Источники данных: Command: Command Execution, File: File Access, Group: Group Enumeration, Process: OS API Execution, Process: Process Creation
Версия: 1.3
Дата создания: 21 Feb 2020
Последнее изменение: 25 Aug 2022

Примеры процедур

Название Описание
USBferry

USBferry can use net user to gather information about local accounts.(Citation: TrendMicro Tropic Trooper May 2020)

Agent Tesla

Agent Tesla can collect account information from the victim’s machine.(Citation: DigiTrust Agent Tesla Jan 2017)

Kwampirs

Kwampirs collects a list of accounts with the command net users.(Citation: Symantec Orangeworm April 2018)

Ke3chang

Ke3chang performs account discovery using commands such as net localgroup administrators and net group "REDACTED" /domain on specific permissions groups.(Citation: Mandiant Operation Ke3chang November 2014)

Net

Commands under net user can be used in Net to gather information about and manipulate user accounts.(Citation: Savill 1999)

Moses Staff

Moses Staff has collected the administrator username from a compromised host.(Citation: Checkpoint MosesStaff Nov 2021)

PUNCHBUGGY

PUNCHBUGGY can gather user names.(Citation: Morphisec ShellTea June 2019)

POWERSTATS

POWERSTATS can retrieve usernames from compromised hosts.(Citation: FireEye MuddyWater Mar 2018)

Duqu

The discovery modules used with Duqu can collect information on accounts and permissions.(Citation: Symantec W32.Duqu)

GeminiDuke

GeminiDuke collects information on local user accounts from the victim.(Citation: F-Secure The Dukes)

OSInfo

OSInfo enumerates local and domain users(Citation: Symantec Buckeye)

SHOTPUT

SHOTPUT has a command to retrieve information about connected users.(Citation: Palo Alto CVE-2015-3113 July 2015)

OilRig

OilRig has run net user, net user /domain, net group “domain admins” /domain, and net group “Exchange Trusted Subsystem” /domain to get account listings on a victim.(Citation: Palo Alto OilRig May 2016)

PoshC2

PoshC2 can enumerate local and domain user account information.(Citation: GitHub PoshC2)

Comnie

Comnie uses the net user command.(Citation: Palo Alto Comnie)

APT32

APT32 enumerated administrative users using the commands net localgroup administrators.(Citation: Cybereason Cobalt Kitty 2017)

BloodHound

BloodHound can identify users with local administrator rights.(Citation: CrowdStrike BloodHound April 2018)

During Operation CuckooBees, the threat actors used the `net user` command to gather account information.(Citation: Cybereason OperationCuckooBees May 2022)

TrickBot

TrickBot collects the users of the system.(Citation: S2 Grupo TrickBot June 2017)(Citation: Trend Micro Trickbot Nov 2018)

RATANKBA

RATANKBA uses the net user command.(Citation: RATANKBA)

Chimera

Chimera has used net user for account discovery.(Citation: NCC Group Chimera January 2021)

Turla

Turla has used net user to enumerate local accounts on the system.(Citation: ESET ComRAT May 2020)(Citation: ESET Crutch December 2020)

Fox Kitten

Fox Kitten has accessed ntuser.dat and UserClass.dat on compromised hosts.(Citation: CISA AA20-259A Iran-Based Actor September 2020)

Epic

Epic gathers a list of all user accounts, privilege classes, and time of last logon.(Citation: Kaspersky Turla Aug 2014)

SoreFang

SoreFang can collect usernames from the local system via net.exe user.(Citation: CISA SoreFang July 2016)

APT3

APT3 has used a tool that can obtain info about local and global group users, power users, and administrators.(Citation: Symantec Buckeye)

Remsec

Remsec can obtain a list of users.(Citation: Kaspersky ProjectSauron Technical Analysis)

Mis-Type

Mis-Type may create a file containing the results of the command cmd.exe /c net user {Username}.(Citation: Cylance Dust Storm)

Bankshot

Bankshot gathers domain and account names/information through process monitoring.(Citation: McAfee Bankshot)

InvisiMole

InvisiMole has a command to list account information on the victim’s machine.(Citation: ESET InvisiMole June 2018)

Milan

Milan has run `C:\Windows\system32\cmd.exe /c cmd /c dir c:\users\ /s 2>&1` to discover local accounts.(Citation: ClearSky Siamesekitten August 2021)

Threat Group-3390

Threat Group-3390 has used net user to conduct internal discovery of systems.(Citation: SecureWorks BRONZE UNION June 2017)

Stuxnet

Stuxnet enumerates user accounts of the local host.(Citation: Symantec W.32 Stuxnet Dossier)

PowerSploit

PowerSploit's Get-ProcessTokenGroup Privesc-PowerUp module can enumerate all SIDs associated with its current token.(Citation: GitHub PowerSploit May 2012)(Citation: PowerSploit Documentation)

Poseidon Group

Poseidon Group searches for administrator accounts on both the local victim machine and the network.(Citation: Kaspersky Poseidon Group)

Empire

Empire can acquire local and domain user account information.(Citation: Github PowerShell Empire)

Pupy

Pupy uses PowerView and Pywerview to perform discovery commands such as net user, net group, net local group, etc.(Citation: GitHub Pupy)

admin@338

admin@338 actors used the following commands following exploitation of a machine with LOWBALL malware to enumerate user accounts: net user >> %temp%\download net user /domain >> %temp%\download(Citation: FireEye admin@338)

HyperStack

HyperStack can enumerate all account names on a remote share.(Citation: Accenture HyperStack October 2020)

Elise

Elise executes net user after initial communication is made to the remote server.(Citation: Lotus Blossom Jun 2015)

Bazar

Bazar can identify administrator accounts on an infected host.(Citation: NCC Group Team9 June 2020)

APT1

APT1 used the commands net localgroup,net user, and net group to find accounts on the system.(Citation: Mandiant APT1)

BitPaymer

BitPaymer can enumerate the sessions for each user logged onto the infected host.(Citation: Crowdstrike Indrik November 2018)

Pony

Pony has used the NetUserEnum function to enumerate local accounts.(Citation: Malwarebytes Pony April 2016)

Valak

Valak has the ability to enumerate local admin accounts.(Citation: Cybereason Valak May 2020)

Kazuar

Kazuar gathers information on local groups and members on the victim’s machine.(Citation: Unit 42 Kazuar May 2017)

SMOKEDHAM

SMOKEDHAM has used net.exe user and net.exe users to enumerate local accounts on a compromised host.(Citation: FireEye SMOKEDHAM June 2021)

MURKYTOP

MURKYTOP has the capability to retrieve information about users on remote hosts.(Citation: FireEye Periscope March 2018)

P.A.S. Webshell

P.A.S. Webshell can display the /etc/passwd file on a compromised host.(Citation: ANSSI Sandworm January 2021)

S-Type

S-Type has run the command `net user` on a victim.(Citation: Cylance Dust Storm)

Контрмеры

Контрмера Описание
Operating System Configuration

Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.

Обнаружение

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell. Monitor for processes that can be used to enumerate user accounts, such as net.exe and net1.exe, especially when executed in quick succession.(Citation: Elastic - Koadiac Detection with EQL)

Ссылки

  1. Stepanic, D.. (2020, January 13). Embracing offensive tooling: Building detections against Koadic using EQL. Retrieved November 30, 2020.
  2. Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.
  3. Sherstobitoff, R. (2018, March 08). Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant. Retrieved May 18, 2018.
  4. Falcone, R., et al.. (2015, June 16). Operation Lotus Blossom. Retrieved February 15, 2016.
  5. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  6. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  7. UCF. (n.d.). The system must require username and password to elevate a running application.. Retrieved December 18, 2017.
  8. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  9. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  10. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  11. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  12. ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By “Siamesekitten” - Lyceum. Retrieved June 6, 2022.
  13. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  14. Accenture. (2020, October). Turla uses HyperStack, Carbon, and Kazuar to compromise government entity. Retrieved December 2, 2020.
  15. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  16. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  17. CISA. (2020, July 16). MAR-10296782-1.v1 – SOREFANG. Retrieved September 29, 2020.
  18. PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018.
  19. PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018.
  20. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  21. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  22. Falcone, R. and Wartell, R.. (2015, July 27). Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload. Retrieved January 22, 2016.
  23. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  24. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  25. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  26. Levene, B, et al. (2017, May 03). Kazuar: Multiplatform Espionage Backdoor with API Access. Retrieved July 17, 2018.
  27. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  28. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  29. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  30. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  31. hasherezade. (2016, April 11). No money, but Pony! From a mail to a trojan horse. Retrieved May 21, 2020.
  32. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  33. FireEye. (2021, June 16). Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise. Retrieved September 22, 2021.
  34. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  35. F-Secure Labs. (2015, September 17). The Dukes: 7 years of Russian cyberespionage. Retrieved December 10, 2015.
  36. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  37. Kaspersky Lab's Global Research and Analysis Team. (2016, February 9). Poseidon Group: a Targeted Attack Boutique specializing in global cyber-espionage. Retrieved March 16, 2016.
  38. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  39. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  40. Anthony, N., Pascual, C.. (2018, November 1). Trickbot Shows Off New Trick: Password Grabber Module. Retrieved November 16, 2018.
  41. Salinas, M., Holguin, J. (2017, June). Evolution of Trickbot. Retrieved July 31, 2018.
  42. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  43. Faou, M. (2020, December 2). Turla Crutch: Keeping the “back door” open. Retrieved December 4, 2020.
  44. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  45. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  46. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  47. Counter Threat Unit Research Team. (2017, June 27). BRONZE UNION Cyberespionage Persists Despite Disclosures. Retrieved July 13, 2017.
  48. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  49. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  50. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  51. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  52. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  53. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.