Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Исследование общих сетевых ресурсов

Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network. File sharing over a Windows network occurs over the SMB protocol. (Citation: Wikipedia Shared Resource) (Citation: TechNet Shared Folder) Net can be used to query a remote system for available shared drives using the net view \\\\remotesystem command. It can also be used to query shared drives on the local system using net share. For macOS, the sharing -l command lists all shared points used for smb services.

ID: T1135
Тактика(-и): Discovery
Платформы: Linux, macOS, Windows
Требуемые разрешения: User
Источники данных: Command: Command Execution, Process: OS API Execution, Process: Process Creation
Версия: 3.1
Дата создания: 14 Dec 2017
Последнее изменение: 13 Oct 2021

Примеры процедур

Название Описание
Ramsay

Ramsay can scan for network drives which may contain documents for collection.(Citation: Eset Ramsay May 2020)(Citation: Antiy CERT Ramsay April 2020)

During C0015, the threat actors executed the PowerView ShareFinder module to identify open shares.(Citation: DFIR Conti Bazar Nov 2021)

Conti

Conti can enumerate remote open SMB network shares using NetShareEnum().(Citation: CarbonBlack Conti July 2020)(Citation: CrowdStrike Wizard Spider October 2020)

Tonto Team

Tonto Team has used tools such as NBTscan to enumerate network shares.(Citation: TrendMicro Tonto Team October 2020)

Pupy

Pupy can list local and remote shared drives and folders over SMB.(Citation: GitHub Pupy)

Bazar

Bazar can enumerate shared drives on the domain.(Citation: NCC Group Team9 June 2020)

Cuba

Cuba can discover shared resources using the NetShareEnum API call.(Citation: McAfee Cuba April 2021)

Kwampirs

Kwampirs collects a list of network shares with the command net share.(Citation: Symantec Orangeworm April 2018)

QakBot

QakBot can use net share to identify network shares for use in lateral movement.(Citation: Trend Micro Qakbot May 2020)(Citation: Kaspersky QakBot September 2021)

APT39

APT39 has used the post exploitation tool CrackMapExec to enumerate network shares.(Citation: BitDefender Chafer May 2020)

SILENTTRINITY

SILENTTRINITY can enumerate shares on a compromised host.(Citation: GitHub SILENTTRINITY Modules July 2019)

Diavol

Diavol has a `ENMDSKS` command to enumerates available network shares.(Citation: Fortinet Diavol July 2021)

DarkVishnya

DarkVishnya scanned the network for public shared folders.(Citation: Securelist DarkVishnya Dec 2018)

Net

The net view \\remotesystem and net share commands in Net can be used to find shared drives and directories on remote and local systems respectively.(Citation: Savill 1999)

APT32

APT32 used the net view command to show all shares available, including the administrative shares such as C$ and ADMIN$.(Citation: Cybereason Cobalt Kitty 2017)

FIVEHANDS

FIVEHANDS can enumerate network shares and mounted drives on a network.(Citation: NCC Group Fivehands June 2021)

APT41

APT41 used the net share command as part of network reconnaissance.(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021)

PlugX

PlugX has a module to enumerate network shares.(Citation: CIRCL PlugX March 2013)

CrackMapExec

CrackMapExec can enumerate the shared folders and associated permissions for a targeted network.(Citation: CME Github September 2018)

BitPaymer

BitPaymer can search for network shares on the domain or workgroup using net view .(Citation: Crowdstrike Indrik November 2018)

Empire

Empire can find shared drives on the local system.(Citation: Github PowerShell Empire)

Chimera

Chimera has used net share and net view to identify network shares of interest.(Citation: NCC Group Chimera January 2021)

Bad Rabbit

Bad Rabbit enumerates open SMB shares on internal victim networks.(Citation: ESET Bad Rabbit)

Dragonfly 2.0

Dragonfly 2.0 identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.(Citation: US-CERT TA18-074A)(Citation: US-CERT APT Energy Oct 2017)

TrickBot

TrickBot module shareDll/mshareDll discovers network shares via the WNetOpenEnumA API.(Citation: ESET Trickbot Oct 2020)(Citation: Bitdefender Trickbot March 2020)

During Operation Wocao, threat actors discovered network disks mounted to the system using netstat.(Citation: FoxIT Wocao December 2019)

APT38

APT38 has enumerated network shares on a compromised host.(Citation: CISA AA20-239A BeagleBoyz August 2020)

WhisperGate

WhisperGate can enumerate connected remote logical drives.(Citation: Cisco Ukraine Wipers January 2022)

HELLOKITTY

HELLOKITTY has the ability to enumerate network resources.(Citation: FireEye FiveHands April 2021)

Clambling

Clambling has the ability to enumerate network shares.(Citation: Trend Micro DRBControl February 2020)

Cobalt Strike

Cobalt Strike can query shared drives on the local system.(Citation: Cobalt Strike TTPs Dec 2017)

Avaddon

Avaddon has enumerated shared folders and mapped volumes.(Citation: Arxiv Avaddon Feb 2021)

Flagpro

Flagpro has been used to execute `net view` to discover mapped network shares.(Citation: NTT Security Flagpro new December 2021)

Clop

Clop can enumerate network shares.(Citation: Mcafee Clop Aug 2019)

Babuk

Babuk has the ability to enumerate network shares.(Citation: Sogeti CERT ESEC Babuk March 2021)

Tropic Trooper

Tropic Trooper used netview to scan target systems for shared resources.(Citation: TrendMicro TropicTrooper 2015)

WastedLocker

WastedLocker can identify network adjacent and accessible drives.(Citation: Sentinel Labs WastedLocker July 2020)

Olympic Destroyer

Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares.(Citation: Talos Olympic Destroyer 2018)

Sowbug

Sowbug listed remote shared drives that were accessible from a victim.(Citation: Symantec Sowbug Nov 2017)

MURKYTOP

MURKYTOP has the capability to retrieve information about shares on remote hosts.(Citation: FireEye Periscope March 2018)

OSInfo

OSInfo discovers shares on the network(Citation: Symantec Buckeye)

Stuxnet

Stuxnet enumerates the directories of a network resource.(Citation: Symantec W.32 Stuxnet Dossier)

ShimRat

ShimRat can enumerate connected drives for infected host machines.(Citation: FOX-IT May 2016 Mofang)

Dragonfly

Dragonfly has identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.(Citation: US-CERT TA18-074A)

Operation Wocao

Operation Wocao has discovered network disks mounted to the system using netstat.(Citation: FoxIT Wocao December 2019)

During Operation CuckooBees, the threat actors used the `net share` command as part of their advanced reconnaissance.(Citation: Cybereason OperationCuckooBees May 2022)

APT1

APT1 listed connected network shares.(Citation: Mandiant APT1)

InvisiMole

InvisiMole can gather network share information.(Citation: ESET InvisiMole June 2018)

Zebrocy

Zebrocy identifies network drives when they are added to victim systems.(Citation: Securelist Sofacy Feb 2018)

Cobalt Strike

Cobalt Strike can query shared drives on the local system.(Citation: Cobalt Strike TTPs Dec 2017)

Wizard Spider

Wizard Spider has used the “net view” command to locate mapped network shares.(Citation: DHS/CISA Ransomware Targeting Healthcare October 2020)

Koadic

Koadic can scan local network for open SMB.(Citation: Github Koadic)

DEATHRANSOM

DEATHRANSOM has the ability to use loop operations to enumerate network resources.(Citation: FireEye FiveHands April 2021)

QuietSieve

QuietSieve can identify and search networked drives for specific file name extensions.(Citation: Microsoft Actinium February 2022)

Контрмеры

Контрмера Описание
Operating System Configuration

Make configuration changes related to the operating system or a common feature of the operating system that result in system hardening against techniques.

Network Share Discovery Mitigation

Identify unnecessary system utilities or potentially malicious software that may be used to acquire network share information, and audit and/or block them by using whitelisting (Citation: Beechey 2010) tools, like AppLocker, (Citation: Windows Commands JPCERT) (Citation: NSA MS AppLocker) or Software Restriction Policies (Citation: Corio 2008) where appropriate. (Citation: TechNet Applocker vs SRP)

Обнаружение

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained. Normal, benign system and network events related to legitimate remote system discovery may be uncommon, depending on the environment and how they are used. Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

Ссылки

  1. US-CERT. (2017, October 20). Alert (TA17-293A): Advanced Persistent Threat Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved November 2, 2017.
  2. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018.
  3. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  4. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017.
  5. Microsoft. (n.d.). Share a Folder or Drive. Retrieved June 30, 2017.
  6. Wikipedia. (2017, April 15). Shared resource. Retrieved June 30, 2017.
  7. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  8. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021.
  9. McLellan, T. and Moore, J. et al. (2021, April 29). UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat. Retrieved June 2, 2021.
  10. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  11. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  12. Daniel Lughi, Jaromir Horejsi. (2020, October 2). Tonto Team - Exploring the TTPs of an advanced threat actor operating a large infrastructure. Retrieved October 17, 2021.
  13. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020.
  14. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021.
  15. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  16. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  17. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  18. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  19. Symantec Security Response. (2017, November 7). Sowbug: Cyber espionage group targets South American and Southeast Asian governments. Retrieved November 16, 2017.
  20. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  21. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  22. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  23. Kaspersky Lab's Global Research & Analysis Team. (2018, February 20). A Slice of 2017 Sofacy Activity. Retrieved November 27, 2018.
  24. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  25. Tudorica, R., Maximciuc, A., Vatamanu, C. (2020, March 18). New TrickBot Module Bruteforces RDP Connections, Targets Select Telecommunication Services in US and Hong Kong. Retrieved March 15, 2021.
  26. Boutin, J. (2020, October 12). ESET takes part in global operation to disrupt Trickbot. Retrieved March 15, 2021.
  27. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021.
  28. Microsoft. (2017, April 19). Network access: Do not allow anonymous enumeration of SAM accounts and shares. Retrieved May 20, 2020.
  29. Mundo, A. (2019, August 1). Clop Ransomware. Retrieved May 10, 2021.
  30. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  31. DHS/CISA. (2020, October 28). Ransomware Activity Targeting the Healthcare and Public Health Sector. Retrieved October 28, 2020.
  32. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  33. Walter, J.. (2020, July 23). WastedLocker Ransomware: Abusing ADS and NTFS File Attributes. Retrieved September 14, 2021.
  34. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022.
  35. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  36. Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021.
  37. Matthews, M. and Backhouse, W. (2021, June 15). Handy guide to a new Fivehands ransomware variant. Retrieved June 24, 2021.
  38. Nicolas Falliere, Liam O. Murchu, Eric Chien. (2011, February). W32.Stuxnet Dossier. Retrieved December 7, 2020.
  39. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  40. Biasini, N. et al.. (2022, January 21). Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation. Retrieved March 14, 2022.
  41. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
  42. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  43. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  44. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  45. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  46. Podlosky, A., Hanel, A. et al. (2020, October 16). WIZARD SPIDER Update: Resilient, Reactive and Resolute. Retrieved June 15, 2021.
  47. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021.
  48. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020.
  49. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022.
  50. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021.
  51. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020.
  52. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  53. Yuste, J. Pastrana, S. (2021, February 9). Avaddon ransomware: an in-depth analysis and decryption of infected systems. Retrieved August 19, 2021.
  54. M.Léveille, M-E.. (2017, October 24). Bad Rabbit: Not‑Petya is back with improved ransomware. Retrieved January 28, 2021.
  55. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  56. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  57. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  58. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  59. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  60. Sogeti. (2021, March). Babuk Ransomware. Retrieved August 11, 2021.

Связанные риски

Ничего не найдено

Каталоги

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.