Network Service Scanning

Adversaries may attempt to get a listing of services running on remote hosts, including those that may be vulnerable to remote software exploitation. Methods to acquire this information include port scans and vulnerability scans using tools that are brought onto a system.

Within cloud environments, adversaries may attempt to discover services running on other cloud hosts. Additionally, if the cloud environment is connected to a on-premises environment, adversaries may be able to identify services running on non-cloud systems as well.

ID: T1046
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Containers, IaaS, Linux, Windows, macOS
Permissions Required: Administrator, SYSTEM, User
CAPEC ID: CAPEC-300
Contributors: Praetorian
Version: 2.2
Created: 31 May 2017
Last Modified: 09 April 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
G0050 APT32

APT32 performed network scanning on the network to search for open ports, services, OS finger-printing, and other vulnerabilities.[1]

G0087 APT39

APT39 has used CrackMapExec and a custom port scanner known as BLUETORCH for network scanning.[2][3]

G0096 APT41

APT41 used a malware variant called WIDETONE to conduct port scans on specified subnets.[4]

G0135 BackdoorDiplomacy

BackdoorDiplomacy has used SMBTouch, a vulnerability scanner, to determine whether a target is vulnerable to EternalBlue malware.[5]

S0089 BlackEnergy

BlackEnergy has conducted port scans on a host.[6]

S0572 Caterpillar WebShell

Caterpillar WebShell has a module to use a port scanner on a system.[7]

G0114 Chimera

Chimera has used the get -b -e -p command for network scanning as well as a custom Python tool packed into a Windows executable named Get.exe to scan IP ranges for HTTP.[8]

S0020 China Chopper

China Chopper's server component can spider authentication portals.[9]

G0080 Cobalt Group

Cobalt Group leveraged an open-source tool called SoftPerfect Network Scanner to perform network scanning.[10][11][12]

S0154 Cobalt Strike

Cobalt Strike can perform port scans from an infected host.[13][14][15]

S0608 Conficker

Conficker scans for other machines to infect.[16]

G0132 CostaRicto

CostaRicto employed nmap and pscan to scan target environments.[17]

G0105 DarkVishnya

DarkVishnya performed port scanning to obtain the list of active services.[18]

S0363 Empire

Empire can perform port scans from an infected host.[19]

G0037 FIN6

FIN6 used publicly available tools (including Microsoft's built-in SQL querying tool, osql.exe) to map the internal network and conduct reconnaissance against Active Directory, Structured Query Language (SQL) servers, and NetBIOS.[20]

G0117 Fox Kitten

Fox Kitten has used tools including NMAP to conduct broad scanning to identify open ports.[21][22]

S0061 HDoor

HDoor scans to identify open ports on the victim.[23]

S0601 Hildegard

Hildegard has used masscan to look for kubelets in the internal Kubernetes network.[24]

S0604 Industroyer

Industroyer uses a custom port scanner to map out a network.[25]

S0260 InvisiMole

InvisiMole can scan the network for open ports and vulnerable instances of RDP and SMB protocols.[26]

S0250 Koadic

Koadic can scan for open TCP ports on the target network.[27]

G0077 Leafminer

Leafminer scanned network services to search for vulnerabilities in the victim system.[28]

S0532 Lucifer

Lucifer can scan for open ports including TCP ports 135 and 1433.[29]

G0045 menuPass

menuPass has used tcping.exe, similar to Ping, to probe port status on systems of interest.[30]

S0233 MURKYTOP

MURKYTOP has the capability to scan for open ports on hosts in a connected network.[9]

G0019 Naikon

Naikon has used the LadonGo scanner to scan target networks.[31]

S0590 NBTscan

NBTscan can be used to scan IP networks.[32][33]

G0049 OilRig

OilRig has used the publicly available tool SoftPerfect Network Scanner as well as a custom tool called GOLDIRONY to conduct network scanning.[34]

G0116 Operation Wocao

Operation Wocao has scanned for open ports and used nbtscan to find NETBIOS nameservers.[35]

S0598 P.A.S. Webshell

P.A.S. Webshell can scan networks for open ports and listening services.[36]

S0378 PoshC2

PoshC2 can perform port scans from an infected host.[37]

S0192 Pupy

Pupy has a built-in module for port scanning.[38]

S0583 Pysa

Pysa can perform network reconnaissance using the Advanced Port Scanner tool.[39]

S0458 Ramsay

Ramsay can scan for systems that are vulnerable to the EternalBlue exploit.[40][41]

S0125 Remsec

Remsec has a plugin that can perform ARP scanning as well as port scanning.[42]

G0106 Rocke

Rocke conducted scanning for exposed TCP port 7001 as well as SSH and Redis servers.[43][44]

S0374 SpeakUp

SpeakUp checks for availability of specific ports on servers.[45]

G0039 Suckfly

Suckfly the victim's internal network for hosts with ports 8080, 5900, and 40 open.[46]

G0139 TeamTNT

TeamTNT has used masscan to search for open Docker API ports.[47][24] TeamTNT has also used malware that utilizes zmap and zgrab to search for vulnerable services in cloud environments.[48]

G0027 Threat Group-3390

Threat Group-3390 actors use the Hunter tool to conduct network service discovery for vulnerable systems.[49][50]

G0081 Tropic Trooper

Tropic Trooper used pr and an openly available tool to scan for open ports on target systems.[51][52]

S0341 Xbash

Xbash can perform port scanning of TCP and UDP ports.[53]

S0117 XTunnel

XTunnel is capable of probing the network for open ports.[54]

S0412 ZxShell

ZxShell can launch port scans.[4][55]

Mitigations

ID Mitigation Description
M1042 Disable or Remove Feature or Program

Ensure that unnecessary ports and services are closed to prevent risk of discovery and potential exploitation.

M1031 Network Intrusion Prevention

Use network intrusion detection/prevention systems to detect and prevent remote service scans.

M1030 Network Segmentation

Ensure proper network segmentation is followed to protect critical servers and devices.

Detection

ID Data Source Data Component
DS0025 Cloud Service Cloud Service Enumeration
DS0017 Command Command Execution
DS0029 Network Traffic Network Traffic Flow

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Normal, benign system and network events from legitimate remote service scanning may be uncommon, depending on the environment and how they are used. Legitimate open port and vulnerability scanning may be conducted within the environment and will need to be deconflicted with any detection capabilities developed. Network intrusion detection systems can also be used to identify scanning activity. Monitor for process use of the networks and inspect intra-network flows to detect port scans.

References

  1. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  2. Hawley et al. (2019, January 29). APT39: An Iranian Cyber Espionage Group Focused on Personal Information. Retrieved February 19, 2019.
  3. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  4. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  5. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  6. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  7. ClearSky Cyber Security. (2021, January). “Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers. Retrieved February 10, 2021.
  8. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  9. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018.
  10. Positive Technologies. (2017, August 16). Cobalt Strikes Back: An Evolving Multinational Threat to Finance. Retrieved September 5, 2018.
  11. Positive Technologies. (2016, December 16). Cobalt Snatch. Retrieved October 9, 2018.
  12. Matveeva, V. (2017, August 15). Secrets of Cobalt. Retrieved October 10, 2018.
  13. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  14. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  15. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  16. Burton, K. (n.d.). The Conficker Worm. Retrieved February 18, 2021.
  17. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  18. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020.
  19. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  20. FireEye Threat Intelligence. (2016, April). Follow the Money: Dissecting the Operations of the Cyber Crime Group FIN6. Retrieved June 1, 2016.
  21. CISA. (2020, September 15). Iran-Based Threat Actor Exploits VPN Vulnerabilities. Retrieved December 21, 2020.
  22. ClearSky. (2020, December 17). Pay2Key Ransomware – A New Campaign by Fox Kitten. Retrieved December 21, 2020.
  23. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  24. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021.
  25. Anton Cherepanov. (2017, June 12). Win32/Industroyer: A new threat for industrial controls systems. Retrieved December 18, 2020.
  26. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  27. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  28. Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.
  1. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  2. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  3. Vrabie, V. (2021, April 23). NAIKON – Traces from a Military Cyber-Espionage Operation. Retrieved June 29, 2021.
  4. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021.
  5. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021.
  6. Davis, S. and Caban, D. (2017, December 19). APT34 - New Targeted Attack in the Middle East. Retrieved December 20, 2017.
  7. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  8. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  9. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  10. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  11. CERT-FR. (2020, April 1). ATTACKS INVOLVING THE MESPINOZA/PYSA RANSOMWARE. Retrieved March 1, 2021.
  12. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020.
  13. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021.
  14. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  15. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  16. Anomali Labs. (2019, March 15). Rocke Evolves Its Arsenal With a New Malware Family Written in Golang. Retrieved April 24, 2019.
  17. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  18. DiMaggio, J.. (2016, May 17). Indian organizations targeted in Suckfly attacks. Retrieved August 3, 2016.
  19. Cado Security. (2020, August 16). Team TNT – The First Crypto-Mining Worm to Steal AWS Credentials. Retrieved September 22, 2021.
  20. Quist, N. (2020, October 5). Black-T: New Cryptojacking Variant from TeamTNT. Retrieved September 22, 2021.
  21. Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, August 5). Threat Group-3390 Targets Organizations for Cyberespionage. Retrieved August 18, 2018.
  22. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  23. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  24. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  25. Xiao, C. (2018, September 17). Xbash Combines Botnet, Ransomware, Coinmining in Worm that Targets Linux and Windows. Retrieved November 14, 2018.
  26. Belcher, P.. (2016, July 28). Tunnel of Gov: DNC Hack and the Russian XTunnel. Retrieved August 3, 2016.
  27. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019.