ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool MURKYTOP

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: MURKYTOP

NamesMURKYTOP
CategoryMalware
TypeReconnaissance
Description(FireEye) A command-line reconnaissance tool. It can be used to execute files as a different user, move, and delete files locally, schedule remote AT jobs, perform host discovery on connected networks, scan for open ports on hosts in a connected network, and retrieve information about the OS, users, groups, and shares on remote hosts.
Information<https://www.fireeye.com/blog/threat-research/2018/03/suspected-chinese-espionage-group-targeting-maritime-and-engineering-industries.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0233/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.murkytop>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:MURKYTOP>

Last change to this tool card: 23 April 2020

Download this tool card in JSON format

All groups using tool MURKYTOP

ChangedNameCountryObserved

APT groups

XLeviathan, APT 40, TEMP.PeriscopeChina2013-Jul 2021X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]