Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Remote System Discovery

Adversaries may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system. Functionality could exist within remote access tools to enable this, but utilities available on the operating system could also be used such as Ping or net view using Net. Adversaries may also use local host files (ex: C:\Windows\System32\Drivers\etc\hosts or /etc/hosts) in order to discover the hostname to IP address mappings of remote systems.

Specific to macOS, the bonjour protocol exists to discover additional Mac-based systems within the same broadcast domain.

Within IaaS (Infrastructure as a Service) environments, remote systems include instances and virtual machines in various states, including the running or stopped state. Cloud providers have created methods to serve information about remote systems, such as APIs and CLIs. For example, AWS provides a DescribeInstances API within the Amazon EC2 API and a describe-instances command within the AWS CLI that can return information about all instances within an account.[1][2] Similarly, GCP's Cloud SDK CLI provides the gcloud compute instances list command to list all Google Compute Engine instances in a project, and Azure's CLI az vm list lists details of virtual machines.[3][4]

ID: T1018
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: AWS, Azure, GCP, Linux, Windows, macOS
Permissions Required: Administrator, SYSTEM, User
Data Sources: AWS CloudTrail logs, Azure activity logs, Network protocol analysis, Process command-line parameters, Process monitoring, Process use of network, Stackdriver logs
CAPEC ID: CAPEC-292
Contributors: Praetorian; RedHuntLabs, @redhuntlabs
Version: 2.1
Created: 31 May 2017
Last Modified: 26 May 2020

Procedure Examples

Name Description
APT3

APT3 has a tool that can detect the existence of remote systems.[19][31]

APT32

APT32 has enumerated DC servers using the command net group "Domain Controllers" /domain. The group has also used the ping command.[32]

APT39

APT39 has used nbtscan and custom tools to discover remote systems. [39][40][41]

BRONZE BUTLER

BRONZE BUTLER typically use ping and Net to enumerate systems.[34]

Carbon

Carbon uses the net view command.[16]

Cobalt Strike

Cobalt Strike uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network.[7]

Comnie

Comnie runs the net view command

Deep Panda

Deep Panda has used ping to identify other machines of interest.[28]

Dragonfly 2.0

Dragonfly 2.0 likely obtained a list of hosts in the victim environment.[27]

Epic

Epic uses the net view command on the victim’s machine.[11]

FIN5

FIN5 has used the open source tool Essential NetTools to map the network and build a list of targets.[29]

FIN6

FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.[26]

FIN8

FIN8 uses dsquery and other Active Directory utilities to enumerate hosts.[35]

Ke3chang

Ke3chang has used network scanning and enumeration tools, including Ping.[30]

Kwampirs

Kwampirs collects a list of available servers with the command net view.[14]

Leafminer

Leafminer used Microsoft’s Sysinternals tools to gather detailed information about remote systems.[38]

menuPass

menuPass uses scripts to enumerate IP ranges on the victim network. menuPass has also issued the command net view /domain to a PlugX implant to gather information about remote systems on the network.[36][37]

MURKYTOP

MURKYTOP has the capability to identify remote hosts on connected networks.[12]

Net

Commands such as net view can be used in Net to gather information about available remote systems.[5]

njRAT

njRAT can identify remote hosts on connected networks.[22]

Nltest

Nltest may be used to enumerate remote domain controllers using options such as /dclist and /dsgetdc.[8]

Olympic Destroyer

Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network.[20]

OSInfo

OSInfo performs a connection test to discover remote systems in the network[19]

Ping

Ping can be used to identify remote systems within a network.[6]

PoetRAT

PoetRAT used Nmap for remote system discovery.[23]

RATANKBA

RATANKBA runs the net view /domain and net view commands.[15]

Remsec

Remsec can ping or traceroute a remote host.[18]

Rocke

Rocke has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them.[46]

Sandworm Team

Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD.[47]

Shamoon

Shamoon scans the C-class subnet of the IPs on the victim's interfaces.[13]

SHOTPUT

SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.[10]

Silence

Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts.[43]

Soft Cell

Soft Cell used a modified version of nbtscan to identify available NetBIOS name servers over the network as well as ping to identify remote systems.[42]

Sykipot

Sykipot may use net view /domain to display hostnames of available systems on a network.[17]

Threat Group-3390

Threat Group-3390 has used the net view command.[25]

Turla

Turla surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands. Turla has also used net group "Domain Computers" /domain, net group "Domain Controllers" /domain, and net group "Exchange Servers" /domain to enumerate domain computers, including the organization's DC and Exchange Server.[11][33]

USBferry

USBferry can use net view to gather information about remote systems.[24]

WannaCry

WannaCry scans its local network segment for remote systems to try to exploit and copy itself to.[21]

Wizard Spider

Wizard Spider has used networkdll for network discovery and psfin specifically for financial and point of sale indicators. Wizard Spider has also used AdFind.exe to enumerate domain computers, including the domain controller.[44][45]

yty

yty uses the net view command for discovery.[9]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

In cloud environments, the usage of particular commands or APIs to request information about remote systems may be common. Where possible, anomalous usage of these commands and APIs or the usage of these commands and APIs in conjunction with additional unexpected commands may be a sign of malicious use. Logging methods provided by cloud providers that capture history of CLI commands executed or API usage may be utilized for detection.

References

  1. Amazon. (n.d.). DescribeInstances. Retrieved May 26, 2020.
  2. Amazon. (n.d.). describe-instances. Retrieved May 26, 2020.
  3. Google. (n.d.). gcloud compute instances list. Retrieved May 26, 2020.
  4. Microsoft. (n.d.). az vm. Retrieved May 26, 2020.
  5. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  6. Microsoft. (n.d.). Ping. Retrieved April 8, 2016.
  7. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  8. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019.
  9. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.
  10. Falcone, R. and Wartell, R.. (2015, July 27). Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload. Retrieved January 22, 2016.
  11. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  12. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  13. FireEye. (2016, November 30). FireEye Responds to Wave of Destructive Cyber Attacks in Gulf Region. Retrieved January 11, 2017.
  14. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  15. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  16. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  17. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  18. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  19. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  20. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  21. Counter Threat Unit Research Team. (2017, May 18). WCry Ransomware Analysis. Retrieved March 26, 2019.
  22. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  23. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  24. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  1. Pantazopoulos, N., Henry T. (2018, May 18). Emissary Panda – A potential new malicious tool. Retrieved June 25, 2018.
  2. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  3. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  4. Alperovitch, D. (2014, July 7). Deep in Thought: Chinese Targeting of National Security Think Tanks. Retrieved November 12, 2014.
  5. Bromiley, M. and Lewis, P. (2016, October 7). Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years. Retrieved October 6, 2017.
  6. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  7. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  8. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  9. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  10. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  11. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  12. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  13. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  14. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.
  15. Hawley et al. (2019, January 29). APT39: An Iranian Cyber Espionage Group Focused on Personal Information. Retrieved February 19, 2019.
  16. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  17. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  18. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  19. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  20. Goody, K., et al (2019, January 11). A Nasty Trick: From Credential Theft Malware to Business Disruption. Retrieved May 12, 2020.
  21. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  22. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  23. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.