Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

System Network Connections Discovery

Adversaries may attempt to get a listing of network connections to or from the compromised system they are currently accessing or from remote systems by querying for information over the network.

An adversary who gains access to a system that is part of a cloud-based environment may map out Virtual Private Clouds or Virtual Networks in order to determine what systems and services are connected. The actions performed are likely the same types of discovery techniques depending on the operating system, but the resulting information may include details about the networked cloud environment relevant to the adversary's goals. Cloud providers may have different ways in which their virtual networks operate.[1][2][3]

Utilities and commands that acquire this information include netstat, "net use," and "net session" with Net. In Mac and Linux, netstat and lsof can be used to list current connections. who -a and w can be used to show which users are currently logged in, similar to "net session".

ID: T1049
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: AWS, Azure, GCP, Linux, Windows, macOS
Permissions Required: Administrator, User
Data Sources: Process command-line parameters, Process monitoring
Contributors: Praetorian
Version: 2.1
Created: 31 May 2017
Last Modified: 15 March 2020

Procedure Examples

Name Description
admin@338

admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to display network connections: netstat -ano >> %temp%\download[44]

APT1

APT1 used the net use command to get a listing on network connections.[45]

APT3

APT3 has a tool that can enumerate current network connections.[11][41][42]

APT32

APT32 used the netstat -anpo tcp command to display TCP connections on the victim's machine.[43]

APT38

APT38 installed a port monitoring tool, MAPMAKER, to print the active TCP connections on the local system.[51]

APT41

APT41 used the netstat command as part of network reconnaissance. The group has also used a malware variant, HIGHNOON, to enumerate active RDP sessions.[52]

Aria-body

Aria-body has the ability to gather TCP and UDP table status listings.[36]

BlackEnergy

BlackEnergy has gathered information about local network connections using netstat.[23][24]

Carbon

Carbon uses the netstat -r and netstat -an commands.[20]

Comnie

Comnie executes the netstat -ano command.[19]

Duqu

The discovery modules used with Duqu can collect information on network connections.[15]

Empire

Empire can enumerate the current network connections of a host.[7]

Epic

Epic uses the net use, net session, and netstat commands to gather information on network connections.[12][13]

GravityRAT

GravityRAT uses the netstat command to find open ports on the victim’s machine.[25]

jRAT

jRAT can list network connections.[29]

Ke3chang

Ke3chang performs local network connection discovery using netstat.[46][47]

Kwampirs

Kwampirs collects a list of active and listening connections by using the command netstat -nao as well as a list of available network mappings with net use.[17]

Machete

Machete uses the netsh wlan show networks mode=bssid and netsh wlan show interfaces commands to list all nearby WiFi networks and connected interfaces.[31]

MAZE

MAZE has used the "WNetOpenEnumW", "WNetEnumResourceW", "WNetCloseEnum" and "WNetAddConnection2W" functions to enumerate the network resources on the infected machine.[34]

menuPass

menuPass has used net use to conduct connectivity checks to machines.[38]

MESSAGETAP

After loading the keyword and phone data files, MESSAGETAP begins monitoring all network connections to and from the victim server. [33]

nbtstat

nbtstat can be used to discover current NetBIOS sessions.

Net

Commands such as net use and net session can be used in Net to gather information about network connections from a particular host.[6]

netstat

netstat can be used to enumerate local network connections, including active TCP connections and other network statistics.[5]

OilRig

OilRig has used netstat -an on a victim to get a listing of network connections.[39]

Okrum

Okrum was seen using NetSess to discover NetBIOS sessions.[32]

OSInfo

OSInfo enumerates the current network connections similar to net use .[11]

PlugX

PlugX has a module for enumerating TCP and UDP network connections and associated processes using the netstat command.[27]

Poseidon Group

Poseidon Group obtains and saves information about victim network interfaces and addresses.[37]

PoshC2

PoshC2 contains an implementation of netstat to enumerate TCP and UDP connections.[8]

POWRUNER

POWRUNER may collect active network connections by running netstat -an on a victim.[14]

Pupy

Pupy has a built-in utility command for netstat, can do net session through PowerView, and has an interactive shell which can be used to discover additional information.[4]

RATANKBA

RATANKBA uses netstat -ano to search for specific IP address ranges.[10]

RedLeaves

RedLeaves can enumerate drives and Remote Desktop sessions.[26]

Remsec

Remsec can obtain a list of active connections and open ports.[18]

ShimRatReporter

ShimRatReporter used the Windows function GetExtendedUdpTable to detect connected UDP endpoints.[9]

SHOTPUT

SHOTPUT uses netstat to list TCP connection status.[21]

Soft Cell

Soft Cell used netstat -oan to obtain information about the victim network connections.[50]

SpeakUp

SpeakUp uses the arp -a command. [28]

Sykipot

Sykipot may use netstat -ano to display active network connections.[16]

Threat Group-3390

Threat Group-3390 has used net use to conduct internal discovery of systems. The group has also used quser.exe to identify existing RDP sessions on a victim.[40]

Tropic Trooper

Tropic Trooper has tested if the localhost network is available and other connection capability on an infected system using command scripts.[35]

Turla

Turla surveys a system upon check-in to discover active local network connections using the netstat -an, net use, net file, and net session commands.[12][48] Turla RPC backdoors have also enumerated the IPv4 TCP connection table via the GetTcpTable2 API call.[49]

USBferry

USBferry can use netstat and nbtstat to detect active network connections.[35]

Volgmer

Volgmer can gather information about TCP connection state.[22]

Zebrocy

Zebrocy uses netstat -aon to gather network connection information.[30]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. Amazon. (n.d.). What Is Amazon VPC?. Retrieved October 6, 2019.
  2. Annamalai, N., Casey, C., Almeida, M., et. al.. (2019, June 18). What is Azure Virtual Network?. Retrieved October 6, 2019.
  3. Google. (2019, September 23). Virtual Private Cloud (VPC) network overview. Retrieved October 6, 2019.
  4. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  5. Microsoft. (n.d.). Netstat. Retrieved April 17, 2016.
  6. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  7. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  8. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  9. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  10. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  11. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  12. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  13. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  14. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  15. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.
  16. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  17. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  18. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  19. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  20. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  21. Falcone, R. and Wartell, R.. (2015, July 27). Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload. Retrieved January 22, 2016.
  22. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018.
  23. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  24. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  25. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  26. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  1. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  2. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  3. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  4. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.
  5. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  6. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  7. Leong, R., Perez, D., Dean, T. (2019, October 31). MESSAGETAP: Who’s Reading Your Text Messages?. Retrieved May 11, 2020.
  8. Mundo, A. (2020, March 26). Ransomware Maze. Retrieved May 18, 2020.
  9. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  10. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  11. Kaspersky Lab's Global Research and Analysis Team. (2016, February 9). Poseidon Group: a Targeted Attack Boutique specializing in global cyber-espionage. Retrieved March 16, 2016.
  12. PwC and BAE Systems. (2017, April). Operation Cloud Hopper. Retrieved April 5, 2017.
  13. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  14. Counter Threat Unit Research Team. (2017, June 27). BRONZE UNION Cyberespionage Persists Despite Disclosures. Retrieved July 13, 2017.
  15. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  16. Yates, M. (2017, June 18). APT3 Uncovered: The code evolution of Pirpi. Retrieved September 28, 2017.
  17. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  18. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  19. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  20. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  21. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  22. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  23. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  24. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  25. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  26. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.