Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Network Share Discovery

Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.

File sharing over a Windows network occurs over the SMB protocol. [1] [2] Net can be used to query a remote system for available shared drives using the net view \remotesystem command. It can also be used to query shared drives on the local system using net share.

ID: T1135
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Windows, macOS
Permissions Required: User
Data Sources: Network protocol analysis, Process command-line parameters, Process monitoring, Process use of network
CAPEC ID: CAPEC-643
Contributors: Praetorian
Version: 3.0
Created: 14 December 2017
Last Modified: 07 October 2020

Procedure Examples

Name Description
APT1

APT1 listed connected network shares.[3]

APT32

APT32 used the net view command to show all shares available, including the administrative shares such as C$ and ADMIN$.[4]

APT39

APT39 has used the post exploitation tool CrackMapExec to enumerate network shares.[5]

APT41

APT41 used the net share command as part of network reconnaissance.[6]

Cobalt Strike

Cobalt Strike can query shared drives on the local system.[7]

CrackMapExec

CrackMapExec can enumerate the shared folders and associated permissions for a targeted network.[8]

DarkVishnya

DarkVishnya scanned the network for public shared folders.[9]

Dragonfly 2.0

Dragonfly 2.0 identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.[10][11]

Empire

Empire can find shared drives on the local system.[12]

InvisiMole

InvisiMole can gather network share information.[13]

Koadic

Koadic can scan local network for open SMB.[14]

Kwampirs

Kwampirs collects a list of network shares with the command net share.[15]

MURKYTOP

MURKYTOP has the capability to retrieve information about shares on remote hosts.[16]

Net

The net view \remotesystem and net share commands in Net can be used to find shared drives and directories on remote and local systems respectively.[17]

Olympic Destroyer

Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares.[18]

OSInfo

OSInfo discovers shares on the network[19]

PlugX

PlugX has a module to enumerate network shares.[20]

Pupy

Pupy can list local and remote shared drives and folders over SMB.[21]

Ramsay

Ramsay can scan for network drives which may contain documents for collection.[22]

ShimRat

ShimRat can enumerate connected drives for infected host machines.[23]

Sowbug

Sowbug listed remote shared drives that were accessible from a victim.[24]

Tropic Trooper

Tropic Trooper used netview to scan target systems for shared resources.[25]

Wizard Spider

Wizard Spider has used the "net view" command to locate mapped network shares.[26]

Zebrocy

Zebrocy identifies network drives when they are added to victim systems.[27]

Mitigations

Mitigation Description
Operating System Configuration

Enable Windows Group Policy "Do Not Allow Anonymous Enumeration of SAM Accounts and Shares" security setting to limit users who can enumerate network shares.[28]

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. Wikipedia. (2017, April 15). Shared resource. Retrieved June 30, 2017.
  2. Microsoft. (n.d.). Share a Folder or Drive. Retrieved June 30, 2017.
  3. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  4. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  5. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  6. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  7. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017.
  8. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020.
  9. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020.
  10. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  11. US-CERT. (2017, October 20). Alert (TA17-293A): Advanced Persistent Threat Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved November 2, 2017.
  12. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  13. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  14. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  1. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  2. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  3. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  4. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  5. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  6. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  7. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  8. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020.
  9. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  10. Symantec Security Response. (2017, November 7). Sowbug: Cyber espionage group targets South American and Southeast Asian governments. Retrieved November 16, 2017.
  11. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  12. DHS/CISA. (2020, October 28). Ransomware Activity Targeting the Healthcare and Public Health Sector. Retrieved October 28, 2020.
  13. Kaspersky Lab's Global Research & Analysis Team. (2018, February 20). A Slice of 2017 Sofacy Activity. Retrieved November 27, 2018.
  14. Microsoft. (2017, April 19). Network access: Do not allow anonymous enumeration of SAM accounts and shares. Retrieved May 20, 2020.