Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Remote System Discovery

Adversaries may attempt to get a listing of other systems by IP address, hostname, or other logical identifier on a network that may be used for Lateral Movement from the current system. Functionality could exist within remote access tools to enable this, but utilities available on the operating system could also be used such as Ping or net view using Net. Adversaries may also use local host files (ex: C:\Windows\System32\Drivers\etc\hosts or /etc/hosts) in order to discover the hostname to IP address mappings of remote systems.

Specific to macOS, the bonjour protocol exists to discover additional Mac-based systems within the same broadcast domain.

ID: T1018
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: Administrator, SYSTEM, User
Data Sources: Network protocol analysis, Process command-line parameters, Process monitoring, Process use of network
CAPEC ID: CAPEC-292
Contributors: RedHuntLabs, @redhuntlabs
Version: 3.0
Created: 31 May 2017
Last Modified: 17 September 2020

Procedure Examples

Name Description
AdFind

AdFind has the ability to query Active Directory for computers.[1][2][3]

APT3

APT3 has a tool that can detect the existence of remote systems.[4][5]

APT32

APT32 has enumerated DC servers using the command net group "Domain Controllers" /domain. The group has also used the ping command.[6]

APT39

APT39 has used nbtscan and custom tools to discover remote systems. [7][8][9]

BloodHound

BloodHound can enumerate and collect the properties of domain computers, including domain controllers.[10]

BRONZE BUTLER

BRONZE BUTLER typically use ping and Net to enumerate systems.[11]

Carbon

Carbon uses the net view command.[12]

Cobalt Strike

Cobalt Strike uses the native Windows Network Enumeration APIs to interrogate and discover targets in a Windows Active Directory network.[13]

Comnie

Comnie runs the net view command

CrackMapExec

CrackMapExec can discover active IP addresses, along with the machine name, within a targeted network.[14]

Deep Panda

Deep Panda has used ping to identify other machines of interest.[15]

Dragonfly 2.0

Dragonfly 2.0 likely obtained a list of hosts in the victim environment.[16]

Epic

Epic uses the net view command on the victim’s machine.[17]

FIN5

FIN5 has used the open source tool Essential NetTools to map the network and build a list of targets.[18]

FIN6

FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.[19]

FIN8

FIN8 uses dsquery and other Active Directory utilities to enumerate hosts.[20]

Ke3chang

Ke3chang has used network scanning and enumeration tools, including Ping.[21]

Kwampirs

Kwampirs collects a list of available servers with the command net view.[22]

Leafminer

Leafminer used Microsoft’s Sysinternals tools to gather detailed information about remote systems.[23]

menuPass

menuPass uses scripts to enumerate IP ranges on the victim network. menuPass has also issued the command net view /domain to a PlugX implant to gather information about remote systems on the network.[24][25]

MURKYTOP

MURKYTOP has the capability to identify remote hosts on connected networks.[26]

Net

Commands such as net view can be used in Net to gather information about available remote systems.[27]

njRAT

njRAT can identify remote hosts on connected networks.[28]

Nltest

Nltest may be used to enumerate remote domain controllers using options such as /dclist and /dsgetdc.[29]

Olympic Destroyer

Olympic Destroyer uses Windows Management Instrumentation to enumerate all systems in the network.[30]

OSInfo

OSInfo performs a connection test to discover remote systems in the network[4]

Ping

Ping can be used to identify remote systems within a network.[31]

PoetRAT

PoetRAT used Nmap for remote system discovery.[32]

RATANKBA

RATANKBA runs the net view /domain and net view commands.[33]

Remsec

Remsec can ping or traceroute a remote host.[34]

Rocke

Rocke has looked for IP addresses in the known_hosts file on the infected system and attempted to SSH into them.[35]

Sandworm Team

Sandworm Team has used a tool to query Active Directory using LDAP, discovering information about computers listed in AD.[36]

Shamoon

Shamoon scans the C-class subnet of the IPs on the victim's interfaces.[37]

SHOTPUT

SHOTPUT has a command to list all servers in the domain, as well as one to locate domain controllers on a domain.[38]

Silence

Silence has used Nmap to scan the corporate network, build a network topology, and identify vulnerable hosts.[39]

Soft Cell

Soft Cell used a modified version of nbtscan to identify available NetBIOS name servers over the network as well as ping to identify remote systems.[40]

Sykipot

Sykipot may use net view /domain to display hostnames of available systems on a network.[41]

Threat Group-3390

Threat Group-3390 has used the net view command.[42]

TrickBot

TrickBot can enumerate computers and network devices.[43]

Turla

Turla surveys a system upon check-in to discover remote systems on a local network using the net view and net view /DOMAIN commands. Turla has also used net group "Domain Computers" /domain, net group "Domain Controllers" /domain, and net group "Exchange Servers" /domain to enumerate domain computers, including the organization's DC and Exchange Server.[17][44]

UNC2452

UNC2452 used AdFind to enumerate remote systems.[45]

USBferry

USBferry can use net view to gather information about remote systems.[46]

WannaCry

WannaCry scans its local network segment for remote systems to try to exploit and copy itself to.[47]

Wizard Spider

Wizard Spider has used networkdll for network discovery and psfin specifically for financial and point of sale indicators. Wizard Spider has also used AdFind.exe and nltest/dclist to enumerate domain computers, including the domain controller.[3][48][49][1][50]

yty

yty uses the net view command for discovery.[51]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. Brian Donohue, Katie Nickels, Paul Michaud, Adina Bodkins, Taylor Chapman, Tony Lambert, Jeff Felling, Kyle Rainey, Mike Haag, Matt Graeber, Aaron Didier.. (2020, October 29). A Bazar start: How one hospital thwarted a Ryuk ransomware outbreak. Retrieved October 30, 2020.
  2. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  3. Goody, K., et al (2019, January 11). A Nasty Trick: From Credential Theft Malware to Business Disruption. Retrieved May 12, 2020.
  4. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  5. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  6. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  7. Hawley et al. (2019, January 29). APT39: An Iranian Cyber Espionage Group Focused on Personal Information. Retrieved February 19, 2019.
  8. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  9. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  10. Red Team Labs. (2018, April 24). Hidden Administrative Accounts: BloodHound to the Rescue. Retrieved October 28, 2020.
  11. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  12. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  13. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  14. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020.
  15. Alperovitch, D. (2014, July 7). Deep in Thought: Chinese Targeting of National Security Think Tanks. Retrieved November 12, 2014.
  16. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  17. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  18. Bromiley, M. and Lewis, P. (2016, October 7). Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years. Retrieved October 6, 2017.
  19. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  20. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  21. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  22. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  23. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.
  24. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  25. FireEye iSIGHT Intelligence. (2017, April 6). APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat. Retrieved June 29, 2017.
  26. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  1. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  2. Fidelis Cybersecurity. (2013, June 28). Fidelis Threat Advisory #1009: "njRAT" Uncovered. Retrieved June 4, 2019.
  3. ss64. (n.d.). NLTEST.exe - Network Location Test. Retrieved February 14, 2019.
  4. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  5. Microsoft. (n.d.). Ping. Retrieved April 8, 2016.
  6. Mercer, W, et al. (2020, April 16). PoetRAT: Python RAT uses COVID-19 lures to target Azerbaijan public and private sectors. Retrieved April 27, 2020.
  7. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  8. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  9. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  10. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020.
  11. FireEye. (2016, November 30). FireEye Responds to Wave of Destructive Cyber Attacks in Gulf Region. Retrieved January 11, 2017.
  12. Falcone, R. and Wartell, R.. (2015, July 27). Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload. Retrieved January 22, 2016.
  13. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  14. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  15. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  16. Pantazopoulos, N., Henry T. (2018, May 18). Emissary Panda – A potential new malicious tool. Retrieved June 25, 2018.
  17. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  18. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  19. MSTIC, CDOC, 365 Defender Research Team. (2021, January 20). Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop . Retrieved January 22, 2021.
  20. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  21. Counter Threat Unit Research Team. (2017, May 18). WCry Ransomware Analysis. Retrieved March 26, 2019.
  22. John, E. and Carvey, H. (2019, May 30). Unraveling the Spiderweb: Timelining ATT&CK Artifacts Used by GRIM SPIDER. Retrieved May 12, 2020.
  23. Kimberly Goody, Jeremy Kennelly, Joshua Shilko, Steve Elovitz, Douglas Bienstock. (2020, October 28). Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser. Retrieved October 28, 2020.
  24. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  25. Schwarz, D., Sopko J. (2018, March 08). Donot Team Leverages New Modular Malware Framework in South Asia. Retrieved June 11, 2018.