System Network Connections Discovery

Adversaries may attempt to get a listing of network connections to or from the compromised system they are currently accessing or from remote systems by querying for information over the network.

An adversary who gains access to a system that is part of a cloud-based environment may map out Virtual Private Clouds or Virtual Networks in order to determine what systems and services are connected. The actions performed are likely the same types of discovery techniques depending on the operating system, but the resulting information may include details about the networked cloud environment relevant to the adversary's goals. Cloud providers may have different ways in which their virtual networks operate.[1][2][3]

Utilities and commands that acquire this information include netstat, "net use," and "net session" with Net. In Mac and Linux, netstat and lsof can be used to list current connections. who -a and w can be used to show which users are currently logged in, similar to "net session".

ID: T1049
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: IaaS, Linux, Windows, macOS
Permissions Required: Administrator, User
Contributors: Praetorian
Version: 2.2
Created: 31 May 2017
Last Modified: 08 March 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
G0018 admin@338

admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to display network connections: netstat -ano >> %temp%\download[4]

G0138 Andariel

Andariel has used the netstat -naop tcp command to display TCP connections on a victim's machine.[5]

G0006 APT1

APT1 used the net use command to get a listing on network connections.[6]

G0022 APT3

APT3 has a tool that can enumerate current network connections.[7][8][9]

G0050 APT32

APT32 used the netstat -anpo tcp command to display TCP connections on the victim's machine.[10]

G0082 APT38

APT38 installed a port monitoring tool, MAPMAKER, to print the active TCP connections on the local system.[11]

G0096 APT41

APT41 has enumerated IP addresses of network resources and used the netstat command as part of network reconnaissance. The group has also used a malware variant, HIGHNOON, to enumerate active RDP sessions.[12][13]

S0456 Aria-body

Aria-body has the ability to gather TCP and UDP table status listings.[14]

S0638 Babuk

Babuk can use "WNetOpenEnumW" and "WNetEnumResourceW" to enumerate files in network resources for encryption.[15]

G0135 BackdoorDiplomacy

BackdoorDiplomacy has used NetCat and PortQry to enumerate network connections and display the status of related TCP and UDP ports.[16]

S0089 BlackEnergy

BlackEnergy has gathered information about local network connections using netstat.[17][18]

S0335 Carbon

Carbon uses the netstat -r and netstat -an commands.[19]

G0114 Chimera

Chimera has used netstat -ano | findstr EST to discover network connections.[20]

S0154 Cobalt Strike

Cobalt Strike can produce a sessions report from compromised hosts.[21]

S0244 Comnie

Comnie executes the netstat -ano command.[22]

S0575 Conti

Conti can enumerate routine network connections from a compromised host.[23]

S0488 CrackMapExec

CrackMapExec can discover active sessions for a targeted system.[24]

S0625 Cuba

Cuba can use the function GetIpNetTable to recover the last connections to the victim's machine.[25]

S0567 Dtrack

Dtrack can collect network and active connection information.[26]

S0038 Duqu

The discovery modules used with Duqu can collect information on network connections.[27]

S0554 Egregor

Egregor can enumerate all connected drives.[28]

S0363 Empire

Empire can enumerate the current network connections of a host.[29]

S0091 Epic

Epic uses the net use, net session, and netstat commands to gather information on network connections.[30][31]

G0093 GALLIUM

GALLIUM used netstat -oan to obtain information about the victim network connections.[32]

S0237 GravityRAT

GravityRAT uses the netstat command to find open ports on the victim’s machine.[33]

S0283 jRAT

jRAT can list network connections.[34]

G0004 Ke3chang

Ke3chang performs local network connection discovery using netstat.[35][36]

S0236 Kwampirs

Kwampirs collects a list of active and listening connections by using the command netstat -nao as well as a list of available network mappings with net use.[37]

S0532 Lucifer

Lucifer can identify the IP and port numbers for all remote connections from the compromised host.[38]

S0409 Machete

Machete uses the netsh wlan show networks mode=bssid and netsh wlan show interfaces commands to list all nearby WiFi networks and connected interfaces.[39]

S0449 Maze

Maze has used the "WNetOpenEnumW", "WNetEnumResourceW", "WNetCloseEnum" and "WNetAddConnection2W" functions to enumerate the network resources on the infected machine.[40]

G0045 menuPass

menuPass has used net use to conduct connectivity checks to machines.[41]

S0443 MESSAGETAP

After loading the keyword and phone data files, MESSAGETAP begins monitoring all network connections to and from the victim server. [42]

G0069 MuddyWater

MuddyWater has used a PowerShell backdoor to check for Skype connections on the target machine.[43]

G0129 Mustang Panda

Mustang Panda has used netstat -ano to determine network connection information.[44]

S0102 nbtstat

nbtstat can be used to discover current NetBIOS sessions.

S0039 Net

Commands such as net use and net session can be used in Net to gather information about network connections from a particular host.[45]

S0104 netstat

netstat can be used to enumerate local network connections, including active TCP connections and other network statistics.[46]

S0198 NETWIRE

NETWIRE can capture session logon details from a compromised host.[47]

G0049 OilRig

OilRig has used netstat -an on a victim to get a listing of network connections.[48]

S0439 Okrum

Okrum was seen using NetSess to discover NetBIOS sessions.[49]

G0116 Operation Wocao

Operation Wocao has collected a list of open connections on the infected system using netstat and checks whether it has an internet connection.[50]

S0165 OSInfo

OSInfo enumerates the current network connections similar to net use .[7]

S0013 PlugX

PlugX has a module for enumerating TCP and UDP network connections and associated processes using the netstat command.[51]

G0033 Poseidon Group

Poseidon Group obtains and saves information about victim network interfaces and addresses.[52]

S0378 PoshC2

PoshC2 contains an implementation of netstat to enumerate TCP and UDP connections.[53]

S0184 POWRUNER

POWRUNER may collect active network connections by running netstat -an on a victim.[54]

S0192 Pupy

Pupy has a built-in utility command for netstat, can do net session through PowerView, and has an interactive shell which can be used to discover additional information.[55]

S0650 QakBot

QakBot can use netstat to enumerate current network connections.[56]

S0458 Ramsay

Ramsay can use netstat to enumerate network connections.[57]

S0241 RATANKBA

RATANKBA uses netstat -ano to search for specific IP address ranges.[58]

S0153 RedLeaves

RedLeaves can enumerate drives and Remote Desktop sessions.[59]

S0125 Remsec

Remsec can obtain a list of active connections and open ports.[60]

G0034 Sandworm Team

Sandworm Team had gathered user, IP address, and server data related to RDP sessions on a compromised host. It has also accessed network diagram files useful for understanding how a host's network was configured.[61][62]

S0445 ShimRatReporter

ShimRatReporter used the Windows function GetExtendedUdpTable to detect connected UDP endpoints.[63]

S0063 SHOTPUT

SHOTPUT uses netstat to list TCP connection status.[64]

S0589 Sibot

Sibot has retrieved a GUID associated with a present LAN connection on a compromised machine.[65]

S0633 Sliver

Sliver can collect network connection information.[66]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA can enumerate open ports on a victim machine.[67]

S0374 SpeakUp

SpeakUp uses the arp -a command. [68]

S0018 Sykipot

Sykipot may use netstat -ano to display active network connections.[69]

G0139 TeamTNT

TeamTNT runs netstat -anp to search for rival malware connections.[70] TeamTNT has also used libprocesshider to modify /etc/ld.so.preload.[71]

G0027 Threat Group-3390

Threat Group-3390 has used net use to conduct internal discovery of systems. The group has also used quser.exe to identify existing RDP sessions on a victim.[72]

S0094 Trojan.Karagany

Trojan.Karagany can use netstat to collect a list of network connections.[73]

G0081 Tropic Trooper

Tropic Trooper has tested if the localhost network is available and other connection capability on an infected system using command scripts.[74]

G0010 Turla

Turla surveys a system upon check-in to discover active local network connections using the netstat -an, net use, net file, and net session commands.[30][75] Turla RPC backdoors have also enumerated the IPv4 TCP connection table via the GetTcpTable2 API call.[76]

S0452 USBferry

USBferry can use netstat and nbtstat to detect active network connections.[74]

S0180 Volgmer

Volgmer can gather information about TCP connection state.[77]

S0579 Waterbear

Waterbear can use API hooks on "GetExtendedTcpTable" to retrieve a table containing a list of TCP endpoints available to the application.[78]

S0251 Zebrocy

Zebrocy uses netstat -aon to gather network connection information.[79]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process OS API Execution
Process Creation

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as Lateral Movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. Amazon. (n.d.). What Is Amazon VPC?. Retrieved October 6, 2019.
  2. Annamalai, N., Casey, C., Almeida, M., et. al.. (2019, June 18). What is Azure Virtual Network?. Retrieved October 6, 2019.
  3. Google. (2019, September 23). Virtual Private Cloud (VPC) network overview. Retrieved October 6, 2019.
  4. FireEye Threat Intelligence. (2015, December 1). China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets. Retrieved December 4, 2015.
  5. Park, S. (2021, June 15). Andariel evolves to target South Korea with ransomware. Retrieved September 29, 2021.
  6. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  7. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  8. Chen, X., Scott, M., Caselden, D.. (2014, April 26). New Zero-Day Exploit targeting Internet Explorer Versions 9 through 11 Identified in Targeted Attacks. Retrieved January 14, 2016.
  9. Yates, M. (2017, June 18). APT3 Uncovered: The code evolution of Pirpi. Retrieved September 28, 2017.
  10. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018.
  11. FireEye. (2018, October 03). APT38: Un-usual Suspects. Retrieved November 6, 2018.
  12. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.
  13. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
  14. CheckPoint. (2020, May 7). Naikon APT: Cyber Espionage Reloaded. Retrieved May 26, 2020.
  15. Mundo, A. et al. (2021, February). Technical Analysis of Babuk Ransomware. Retrieved August 11, 2021.
  16. Adam Burgher. (2021, June 10). BackdoorDiplomacy: Upgrading from Quarian to Turian. Retrieved September 1, 2021
  17. F-Secure Labs. (2014). BlackEnergy & Quedagh: The convergence of crimeware and APT attacks. Retrieved March 24, 2016.
  18. Baumgartner, K. and Garnaeva, M.. (2014, November 3). BE2 custom plugins, router abuse, and target profiles. Retrieved March 24, 2016.
  19. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  20. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  21. Mavis, N. (2020, September 21). The Art and Science of Detecting Cobalt Strike. Retrieved April 6, 2021.
  22. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  23. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021.
  24. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020.
  25. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021.
  26. Konstantin Zykov. (2019, September 23). Hello! My name is Dtrack. Retrieved January 20, 2021.
  27. Symantec Security Response. (2011, November). W32.Duqu: The precursor to the next Stuxnet. Retrieved September 17, 2015.
  28. NHS Digital. (2020, November 26). Egregor Ransomware The RaaS successor to Maze. Retrieved December 29, 2020.
  29. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  30. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  31. Kaspersky Lab's Global Research & Analysis Team. (2014, August 06). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroboros. Retrieved November 7, 2018.
  32. Cybereason Nocturnus. (2019, June 25). Operation Soft Cell: A Worldwide Campaign Against Telecommunications Providers. Retrieved July 18, 2019.
  33. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  34. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  35. Villeneuve, N., Bennett, J. T., Moran, N., Haq, T., Scott, M., & Geers, K. (2014). OPERATION “KE3CHANG”: Targeted Attacks Against Ministries of Foreign Affairs. Retrieved November 12, 2014.
  36. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  37. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018.
  38. Hsu, K. et al. (2020, June 24). Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices. Retrieved November 16, 2020.
  39. ESET. (2019, July). MACHETE JUST GOT SHARPER Venezuelan government institutions under attack. Retrieved September 13, 2019.
  40. Mundo, A. (2020, March 26). Ransomware Maze. Retrieved May 18, 2020.
  1. PwC and BAE Systems. (2017, April). Operation Cloud Hopper. Retrieved April 5, 2017.
  2. Leong, R., Perez, D., Dean, T. (2019, October 31). MESSAGETAP: Who’s Reading Your Text Messages?. Retrieved May 11, 2020.
  3. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  4. Hamzeloofard, S. (2020, January 31). New wave of PlugX targets Hong Kong | Avira Blog. Retrieved April 13, 2021.
  5. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  6. Microsoft. (n.d.). Netstat. Retrieved April 17, 2016.
  7. Maniath, S. and Kadam P. (2019, March 19). Dissecting a NETWIRE Phishing Campaign's Usage of Process Hollowing. Retrieved January 7, 2021.
  8. Falcone, R. and Lee, B.. (2016, May 26). The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor. Retrieved May 3, 2017.
  9. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  10. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  11. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018.
  12. Kaspersky Lab's Global Research and Analysis Team. (2016, February 9). Poseidon Group: a Targeted Attack Boutique specializing in global cyber-espionage. Retrieved March 16, 2016.
  13. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  14. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  15. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  16. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  17. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel's infiltration and isolation network. Retrieved March 24, 2021.
  18. Trend Micro. (2017, February 27). RATANKBA: Delving into Large-scale Watering Holes against Enterprises. Retrieved May 22, 2018.
  19. PwC and BAE Systems. (2017, April). Operation Cloud Hopper: Technical Annex. Retrieved April 13, 2017.
  20. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  21. Scott W. Brady. (2020, October 15). United States vs. Yuriy Sergeyevich Andrienko et al.. Retrieved November 25, 2020.
  22. Joe Slowik. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved December 18, 2020.
  23. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  24. Falcone, R. and Wartell, R.. (2015, July 27). Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload. Retrieved January 22, 2016.
  25. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  26. BishopFox. (n.d.). Sliver Netstat. Retrieved September 16, 2021.
  27. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  28. Check Point Research. (2019, February 4). SpeakUp: A New Undetected Backdoor Linux Trojan. Retrieved April 17, 2019.
  29. Blasco, J. (2011, December 12). Another Sykipot sample likely targeting US federal agencies. Retrieved March 28, 2016.
  30. Fiser, D. Oliveira, A. (n.d.). Tracking the Activities of TeamTNT A Closer Look at a Cloud-Focused Malicious Actor Group. Retrieved September 22, 2021.
  31. AT&T Alien Labs. (2021, September 8). TeamTNT with new campaign aka Chimaera. Retrieved September 22, 2021.
  32. Counter Threat Unit Research Team. (2017, June 27). BRONZE UNION Cyberespionage Persists Despite Disclosures. Retrieved July 13, 2017.
  33. Secureworks. (2019, July 24). Updated Karagany Malware Targets Energy Sector. Retrieved August 12, 2020.
  34. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  35. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  36. Faou, M. and Dumont R.. (2019, May 29). A dive into Turla PowerShell usage. Retrieved June 14, 2019.
  37. Yagi, J. (2014, August 24). Trojan.Volgmer. Retrieved July 16, 2018.
  38. Su, V. et al. (2019, December 11). Waterbear Returns, Uses API Hooking to Evade Security. Retrieved February 22, 2021.
  39. ESET Research. (2019, May 22). A journey to Zebrocy land. Retrieved June 20, 2019.