Adversaries may look for details about the network configuration and settings, such as IP and/or MAC addresses, of systems they access or through information discovery of remote systems. Several operating system administration utilities exist that can be used to gather this information. Examples include Arp, ipconfig/ifconfig, nbtstat, and route.
Adversaries may use the information from System Network Configuration Discovery during automated discovery to shape follow-on behaviors, including determining certain access within the target network and what actions to do next.
ID | Name | Description |
---|---|---|
S0552 | AdFind |
AdFind can extract subnet information from Active Directory.[1][2][3] |
G0018 | admin@338 |
admin@338 actors used the following command after exploiting a machine with LOWBALL malware to acquire information about local networks: |
S0331 | Agent Tesla |
Agent Tesla can collect the IP address of the victim machine and spawn instances of netsh.exe to enumerate wireless settings.[5][6] |
S0092 | Agent.btz |
Agent.btz collects the network adapter’s IP and MAC address as well as IP addresses of the network adapter’s default gateway, primary/secondary WINS, DHCP, and DNS servers, and saves them into a log file.[7] |
S0504 | Anchor |
Anchor can determine the public IP and location of a compromised host.[8] |
S0622 | AppleSeed | |
G0006 | APT1 |
APT1 used the |
G0073 | APT19 |
APT19 used an HTTP malware variant and a Port 22 malware variant to collect the MAC address and IP address from the victim’s machine.[11] |
G0022 | APT3 |
A keylogging tool used by APT3 gathers network information from the victim, including the MAC address, IP address, WINS, DHCP server, and gateway.[12][13] |
G0050 | APT32 |
APT32 used the |
G0096 | APT41 | |
S0456 | Aria-body |
Aria-body has the ability to identify the location, public IP address, and domain name on a compromised host.[17] |
S0099 | Arp |
Arp can be used to display ARP configuration information on the host. |
S0373 | Astaroth |
Astaroth collects the external IP address from the system. [18] |
S0640 | Avaddon |
Avaddon can collect the external IP address of the victim.[19] |
S0473 | Avenger |
Avenger can identify the domain of the compromised host.[20] |
S0344 | Azorult |
Azorult can collect host IP information from the victim’s machine.[21] |
S0414 | BabyShark | |
S0093 | Backdoor.Oldrea |
Backdoor.Oldrea collects information about the Internet adapter configuration.[23] |
S0245 | BADCALL | |
S0642 | BADFLICK | |
S0234 | Bandook |
Bandook has a command to get the public IP address from a system.[26] |
S0534 | Bazar |
Bazar can collect the IP address and NetBIOS name of an infected machine.[27] |
S0268 | Bisonal |
Bisonal can execute |
S0089 | BlackEnergy |
BlackEnergy has gathered information about network IP configurations using ipconfig.exe and about routing tables using route.exe.[30][31] |
S0520 | BLINDINGCAN |
BLINDINGCAN has collected the victim machine's local IP address information and MAC address.[32] |
S0657 | BLUELIGHT |
BLUELIGHT can collect IP information from the victim’s machine.[33] |
S0486 | Bonadan |
Bonadan can find the external IP address of the infected host.[34] |
S0651 | BoxCaon |
BoxCaon can collect the victim's MAC address by using the |
S0252 | Brave Prince |
Brave Prince gathers network configuration information as well as the ARP cache.[36] |
S0274 | Calisto |
Calisto runs the |
S0335 | Carbon |
Carbon can collect the IP address of the victims and other computers on the network using the commands: |
S0261 | Catchamas |
Catchamas gathers the Mac address, IP address, and the network adapter information from the victim’s machine.[40] |
S0572 | Caterpillar WebShell |
Caterpillar WebShell can gather the IP address from the victim's machine using the IP config command.[41] |
G0114 | Chimera |
Chimera has used ipconfig, Ping, and |
S0154 | Cobalt Strike |
Cobalt Strike can determine the NetBios name and the IP addresses of targets machines including domain controllers.[43][44] |
S0244 | Comnie |
Comnie uses |
S0575 | Conti |
Conti can retrieve the ARP cache from the local system by using the |
S0488 | CrackMapExec |
CrackMapExec can collect DNS information from the targeted system.[47] |
S0115 | Crimson |
Crimson contains a command to collect the victim MAC address and LAN IP.[48][49] |
S0625 | Cuba |
Cuba can retrieve the ARP cache from the local system by using |
G0012 | Darkhotel |
Darkhotel has collected the IP address and network adapter information from the victim’s machine.[51][52] |
S0354 | Denis |
Denis uses |
S0472 | down_new |
down_new has the ability to identify the MAC address of a compromised host.[20] |
G0074 | Dragonfly 2.0 |
Dragonfly 2.0 used batch scripts to enumerate network information, including information about trusts, zones, and the domain.[53] |
S0567 | Dtrack |
Dtrack can collect the host's IP addresses using the |
S0038 | Duqu |
The reconnaissance modules used with Duqu can collect information on network configuration.[56] |
S0024 | Dyre |
Dyre has the ability to identify network settings on a compromised host.[57] |
S0605 | EKANS | |
S0081 | Elise |
Elise executes |
S0082 | Emissary |
Emissary has the capability to execute the command |
S0363 | Empire |
Empire can acquire network configuration information like DNS servers and network proxies used by a host.[62] |
S0091 | Epic |
Epic uses the |
S0569 | Explosive |
Explosive has collected the MAC address from the victim's machine.[64] |
S0181 | FALLCHILL |
FALLCHILL collects MAC address and local IP address information from the victim.[65] |
S0512 | FatDuke |
FatDuke can identify the MAC address on the target computer.[66] |
S0171 | Felismus |
Felismus collects the victim LAN IP address and sends it to the C2 server.[67] |
S0267 | FELIXROOT |
FELIXROOT collects information about the network including the IP address and DHCP server.[68] |
G0101 | Frankenstein |
Frankenstein has enumerated hosts, looking for the public IP address of the system.[69] |
G0093 | GALLIUM |
GALLIUM used |
S0049 | GeminiDuke |
GeminiDuke collects information on network settings and Internet proxy settings from the victim.[71] |
S0588 | GoldMax |
GoldMax retrieved a list of the system's network interface after execution.[72] |
S0531 | Grandoreiro |
Grandoreiro can determine the IP and physical location of the compromised host via IPinfo.[73] |
S0237 | GravityRAT |
GravityRAT collects the victim IP address, MAC address, as well as the victim account domain name.[74] |
S0632 | GrimAgent |
GrimAgent can enumerate the IP and domain of a target system.[75] |
G0126 | Higaisa |
Higaisa used |
S0431 | HotCroissant |
HotCroissant has the ability to identify the IP address of the compromised machine.[78] |
S0203 | Hydraq |
Hydraq creates a backdoor through which remote attackers can retrieve IP addresses of compromised machines.[79][80] |
S0101 | ifconfig |
ifconfig can be used to display adapter configuration on Unix systems, including information for TCP/IP, DNS, and DHCP. |
S0278 | iKitten | |
S0604 | Industroyer |
Industroyer’s 61850 payload component enumerates connected network adapters and their corresponding IP addresses.[82] |
S0260 | InvisiMole |
InvisiMole gathers information on the IP forwarding table, MAC address, configured proxy, and network SSID.[83][84] |
S0100 | ipconfig |
ipconfig can be used to display adapter configuration on Windows systems, including information for TCP/IP, DNS, and DHCP. |
S0015 | Ixeshe |
Ixeshe enumerates the IP address, network proxy settings, and domain name from a victim's system.[85] |
S0044 | JHUHUGIT |
A JHUHUGIT variant gathers network interface card information.[86] |
S0201 | JPIN |
JPIN can obtain network information, including DNS, IP, and proxies.[87] |
S0283 | jRAT | |
S0265 | Kazuar | |
G0004 | Ke3chang |
Ke3chang performs local network configuration discovery using |
S0487 | Kessel |
Kessel has collected the DNS address of the infected host.[34] |
S0387 | KeyBoy |
KeyBoy can determine the public or WAN IP address for the system.[92] |
S0271 | KEYMARBLE |
KEYMARBLE gathers the MAC address of the victim’s machine.[93] |
S0250 | Koadic |
Koadic can retrieve information about the Windows domain.[94] |
S0641 | Kobalos |
Kobalos can record the IP address of the target machine.[95] |
S0356 | KONNI |
KONNI can collect the IP address from the victim’s machine.[96] |
S0236 | Kwampirs |
Kwampirs collects network adapter and interface information by using the commands |
G0032 | Lazarus Group |
Lazarus Group malware IndiaIndia obtains and sends to its C2 server information about the first network interface card’s configuration, including IP address, gateways, subnet mask, DHCP information, and whether WINS is available.[98][99] |
S0395 | LightNeuron |
LightNeuron gathers information about network adapters using the Win32 API call |
S0513 | LiteDuke |
LiteDuke has the ability to discover the proxy configuration of Firefox and/or Opera.[66] |
S0447 | Lokibot |
Lokibot has the ability to discover the domain name of the infected host.[101] |
S0451 | LoudMiner |
LoudMiner used a script to gather the IP address of the infected machine before sending to the C2.[102] |
S0532 | Lucifer |
Lucifer can collect the IP address of a compromised host.[103] |
S0409 | Machete |
Machete collects the MAC address of the target computer and other network configuration information.[104][105] |
G0059 | Magic Hound |
Magic Hound malware gathers the victim's local IP address, MAC address, and external IP address.[106] |
G0045 | menuPass |
menuPass has used several tools to scan for open NetBIOS nameservers and enumerate NetBIOS sessions.[107] |
S0084 | Mis-Type |
Mis-Type may create a file containing the results of the command |
S0149 | MoonWind | |
S0284 | More_eggs |
More_eggs has the capability to gather the IP address from the victim's machine.[110] |
S0256 | Mosquito | |
G0069 | MuddyWater |
MuddyWater has used malware to collect the victim’s IP address and domain name.[112] |
G0129 | Mustang Panda |
Mustang Panda has used |
S0205 | Naid | |
G0019 | Naikon |
Naikon uses commands such as |
S0228 | NanHaiShu |
NanHaiShu can gather information about the victim proxy server.[116] |
S0336 | NanoCore |
NanoCore gathers the IP address from the victim’s machine.[117] |
S0590 | NBTscan | |
S0102 | nbtstat |
nbtstat can be used to discover local NetBIOS domain names. |
S0198 | NETWIRE |
NETWIRE can collect the IP address of a compromised host.[120][121] |
S0359 | Nltest |
Nltest may be used to enumerate the parent domain of a local machine using |
S0353 | NOKKI | |
S0346 | OceanSalt | |
S0340 | Octopus |
Octopus can collect the host IP address from the victim’s machine.[125] |
G0049 | OilRig | |
S0439 | Okrum |
Okrum can collect network information, including the host IP address, DNS, and proxy information.[128] |
S0365 | Olympic Destroyer |
Olympic Destroyer uses API calls to enumerate the infected system's ARP table.[129] |
G0116 | Operation Wocao |
Operation Wocao has discovered the local network configuration with ipconfig.[130] |
S0229 | Orz | |
S0165 | OSInfo | |
S0352 | OSX_OCEANLOTUS.D |
OSX_OCEANLOTUS.D can collect the network interface MAC address on the infected host.[131][132] |
S0556 | Pay2Key |
Pay2Key can identify the IP and MAC addresses of the compromised host.[133] |
S0587 | Penquin |
Penquin can report the IP of the compromised host to attacker controlled infrastructure.[134] |
S0501 | PipeMon |
PipeMon can collect and send the local IP address, RDP information, and the network adapter physical address as a part of its C2 beacon.[135] |
S0124 | Pisloader |
Pisloader has a command to collect the victim's IP address.[136] |
S0254 | PLAINTEE |
PLAINTEE uses the |
S0378 | PoshC2 | |
S0139 | PowerDuke |
PowerDuke has a command to get the victim's domain and NetBIOS name.[139] |
S0441 | PowerShower |
PowerShower has the ability to identify the current Windows domain of the infected host.[140] |
S0223 | POWERSTATS |
POWERSTATS can retrieve IP, network adapter configuration information, and domain from compromised hosts.[141][142] |
S0184 | POWRUNER |
POWRUNER may collect network configuration data by running |
S0113 | Prikormka |
A module in Prikormka collects information from the victim about its IP addresses and MAC addresses.[144] |
S0238 | Proxysvc |
Proxysvc collects the network adapter information and domain/username information based on current remote sessions.[145] |
S0192 | Pupy |
Pupy has built in commands to identify a host’s IP address and find out other network configuration settings by viewing connected sessions.[146] |
S0583 | Pysa |
Pysa can perform network reconnaissance using the Advanced IP Scanner tool.[147] |
S0650 | QakBot |
QakBot can use |
S0269 | QUADAGENT |
QUADAGENT gathers the current domain the victim system belongs to.[151] |
S0458 | Ramsay |
Ramsay can use ipconfig and Arp to collect network configuration information, including routing information and ARP tables.[152] |
S0241 | RATANKBA |
RATANKBA gathers the victim’s IP address via the |
S0172 | Reaver | |
S0153 | RedLeaves |
RedLeaves can obtain information about network parameters.[107] |
S0125 | Remsec |
Remsec can obtain information about network configuration, including the routing table, ARP cache, and DNS cache.[156] |
S0379 | Revenge RAT |
Revenge RAT collects the IP address and MAC address from the system.[157] |
S0433 | Rifdoor |
Rifdoor has the ability to identify the IP address of the compromised host.[158] |
S0448 | Rising Sun |
Rising Sun can detect network adapter and IP address information.[159] |
S0270 | RogueRobin |
RogueRobin gathers the IP address and domain from the victim’s machine.[160] |
S0103 | route |
route can be used to discover routing configuration information. |
S0446 | Ryuk |
Ryuk has called |
G0034 | Sandworm Team |
Sandworm Team checks for connectivity to other resources in the network.[163] |
S0461 | SDBbot |
SDBbot has the ability to determine the domain name and whether a proxy is configured on a compromised host.[164] |
S0596 | ShadowPad |
ShadowPad has collected the domain name of the victim system.[165] |
S0140 | Shamoon |
Shamoon obtains the target's IP address and local network segment.[166][167] |
S0450 | SHARPSTATS |
SHARPSTATS has the ability to identify the domain of the compromised host.[142] |
S0445 | ShimRatReporter |
ShimRatReporter gathered the local proxy, domain, IP, routing tables, mac address, gateway, DNS servers, and DHCP status information from an infected host.[168] |
S0589 | Sibot |
Sibot checked if the compromised system is configured to use proxies.[72] |
S0610 | SideTwist |
SideTwist has the ability to collect the domain name on a compromised host.[169] |
G0121 | Sidewinder |
Sidewinder has used malware to collect information on network interfaces, including the MAC address.[170] |
S0633 | Sliver |
Sliver has the ability to gather network configuration information.[171] |
S0516 | SoreFang |
SoreFang can collect the TCP/IP, DNS, DHCP, and network adapter configuration on a compromised host via |
S0374 | SpeakUp | |
S0646 | SpicyOmelette |
SpicyOmelette can identify the IP of a compromised system.[174] |
G0038 | Stealth Falcon |
Stealth Falcon malware gathers the Address Resolution Protocol (ARP) table from the victim.[175] |
S0491 | StrongPity |
StrongPity can identify the IP address of a compromised host.[176] |
S0603 | Stuxnet |
Stuxnet collects the IP address of a compromised system.[177] |
S0559 | SUNBURST |
SUNBURST collected all network interface MAC addresses that are up and not loopback devices, as well as IP address, DHCP configuration, and domain information.[178] |
S0018 | Sykipot |
Sykipot may use |
S0060 | Sys10 |
Sys10 collects the local IP address of the victim and sends it to the C2.[115] |
S0098 | T9000 |
T9000 gathers and beacons the MAC and IP addresses during installation.[180] |
S0011 | Taidoor |
Taidoor has collected the MAC address of a compromised host; it can also use |
S0467 | TajMahal |
TajMahal has the ability to identify the MAC address on an infected host.[183] |
G0139 | TeamTNT | |
G0027 | Threat Group-3390 |
Threat Group-3390 actors use NBTscan to discover vulnerable systems.[185] |
S0266 | TrickBot |
TrickBot obtains the IP address, location, and other relevant network information from the victim’s machine.[186][187][43] |
S0094 | Trojan.Karagany |
Trojan.Karagany can gather information on the network configuration of a compromised host.[188] |
G0081 | Tropic Trooper |
Tropic Trooper has used scripts to collect the host's network topology.[189] |
S0436 | TSCookie |
TSCookie has the ability to identify the IP of the infected host.[190] |
S0647 | Turian |
Turian can retrieve the internal IP address of a compromised host.[191] |
G0010 | Turla |
Turla surveys a system upon check-in to discover network configuration details using the |
S0130 | Unknown Logger |
Unknown Logger can obtain information about the victim's IP address.[195] |
S0275 | UPPERCUT |
UPPERCUT has the capability to gather the victim's proxy information.[196] |
S0452 | USBferry |
USBferry can detect the infected machine's network topology using |
S0476 | Valak |
Valak has the ability to identify the domain and the MAC and IP addresses of an infected machine.[197] |
S0257 | VERMIN | |
S0180 | Volgmer |
Volgmer can gather the IP address from the victim's machine.[199] |
S0366 | WannaCry |
WannaCry will attempt to determine the local network segment it is a part of.[200] |
S0515 | WellMail |
WellMail can identify the IP address of the victim system.[201] |
S0514 | WellMess |
WellMess can identify the IP address and user domain on the target machine.[202][203] |
G0102 | Wizard Spider |
Wizard Spider has used "ipconfig" to identify the network configuration of a victim machine.[204] |
S0341 | Xbash |
Xbash can collect IP addresses and local intranet information from a victim’s machine.[205] |
S0653 | xCaon |
xCaon has used the GetAdaptersInfo() API call to get the victim's MAC address.[35] |
S0248 | yty | |
S0251 | Zebrocy | |
S0230 | ZeroT |
ZeroT gathers the victim's IP address and domain information, and then sends it to its C2 server.[208] |
G0128 | ZIRCONIUM |
ZIRCONIUM has used a tool to enumerate proxy settings in the target environment.[209] |
S0350 | zwShell |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0009 | Process | OS API Execution |
Process Creation | ||
DS0012 | Script | Script Execution |
System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.
Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.