Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Network Share Discovery

Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.

File sharing over a Windows network occurs over the SMB protocol. [1] [2] Net can be used to query a remote system for available shared drives using the net view \remotesystem command. It can also be used to query shared drives on the local system using net share.

Cloud virtual networks may contain remote network shares or file storage services accessible to an adversary after they have obtained access to a system. For example, AWS, GCP, and Azure support creation of Network File System (NFS) shares and Server Message Block (SMB) shares that may be mapped on endpoint or cloud-based systems.[3][4]

ID: T1135
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: AWS, Azure, GCP, Linux, Windows, macOS
Permissions Required: User
Data Sources: Network protocol analysis, Process command-line parameters, Process monitoring, Process use of network
CAPEC ID: CAPEC-643
Contributors: Praetorian
Version: 2.1
Created: 14 December 2017
Last Modified: 15 March 2020

Procedure Examples

Name Description
APT1

APT1 listed connected network shares.[23]

APT32

APT32 used the net view command to show all shares available, including the administrative shares such as C$ and ADMIN$.[28]

APT39

APT39 has used the post exploitation tool CrackMapExec to enumerate network shares.[27]

APT41

APT41 used the net share command as part of network reconnaissance.[25]

Cobalt Strike

Cobalt Strike can query shared drives on the local system.[9]

DarkVishnya

DarkVishnya scanned the network for public shared folders.[26]

Dragonfly 2.0

Dragonfly 2.0 identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.[20][21]

Empire

Empire can find shared drives on the local system.[10]

InvisiMole

InvisiMole can gather network share information.[11]

Koadic

Koadic can scan local network for open SMB.[7]

Kwampirs

Kwampirs collects a list of network shares with the command net share.[13]

MURKYTOP

MURKYTOP has the capability to retrieve information about shares on remote hosts.[12]

Net

The net view \remotesystem and net share commands in Net can be used to find shared drives and directories on remote and local systems respectively.[6]

Olympic Destroyer

Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares.[17]

OSInfo

OSInfo discovers shares on the network[15]

PlugX

PlugX has a module to enumerate network shares.[16]

Pupy

Pupy can list local and remote shared drives and folders over SMB.[8]

Ramsay

Ramsay can scan for network drives which may contain documents for collection.[19]

ShimRat

ShimRat can enumerate connected drives for infected host machines.[18]

Sowbug

Sowbug listed remote shared drives that were accessible from a victim.[22]

Tropic Trooper

Tropic Trooper used netview to scan target systems for shared resources.[24]

Zebrocy

Zebrocy identifies network drives when they are added to victim systems.[14]

Mitigations

Mitigation Description
Operating System Configuration

Enable Windows Group Policy "Do Not Allow Anonymous Enumeration of SAM Accounts and Shares" security setting to limit users who can enumerate network shares.[5]

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

In cloud-based systems, native logging can be used to identify access to certain APIs and dashboards that may contain system information. Depending on how the environment is used, that data alone may not be sufficient due to benign use during normal operations.

References

  1. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  2. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  3. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  4. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  5. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020.
  6. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  7. US-CERT. (2017, October 20). Alert (TA17-293A): Advanced Persistent Threat Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved November 2, 2017.
  8. Symantec Security Response. (2017, November 7). Sowbug: Cyber espionage group targets South American and Southeast Asian governments. Retrieved November 16, 2017.
  9. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  10. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  11. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  12. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020.
  13. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  14. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.