Skip to content

T1135 Network Share Discovery

Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.

File sharing over a Windows network occurs over the SMB protocol. 1 2 Net can be used to query a remote system for available shared drives using the net view \\remotesystem command. It can also be used to query shared drives on the local system using net share. For macOS, the sharing -l command lists all shared points used for smb services.

Item Value
ID T1135
Sub-techniques
Tactics TA0007
Platforms Linux, Windows, macOS
Permissions required User
Version 3.1
Created 14 December 2017
Last Modified 30 March 2023

Procedure Examples

ID Name Description
G0006 APT1 APT1 listed connected network shares.48
G0050 APT32 APT32 used the net view command to show all shares available, including the administrative shares such as C$ and ADMIN$.53
G0082 APT38 APT38 has enumerated network shares on a compromised host.51
G0087 APT39 APT39 has used the post exploitation tool CrackMapExec to enumerate network shares.55
G0096 APT41 APT41 used the net share command as part of network reconnaissance.5758
S0640 Avaddon Avaddon has enumerated shared folders and mapped volumes.42
S1053 AvosLocker AvosLocker has enumerated shared drives on a compromised network.4140
S0638 Babuk Babuk has the ability to enumerate network shares.46
S0606 Bad Rabbit Bad Rabbit enumerates open SMB shares on internal victim networks.43
S0534 Bazar Bazar can enumerate shared drives on the domain.27
S0570 BitPaymer BitPaymer can search for network shares on the domain or workgroup using net view .23
S1068 BlackCat BlackCat has the ability to discover network shares on compromised networks.3130
C0015 C0015 During C0015, the threat actors executed the PowerView ShareFinder module to identify open shares.61
G0114 Chimera Chimera has used net share and net view to identify network shares of interest.60
S0660 Clambling Clambling has the ability to enumerate network shares.15
S0611 Clop Clop can enumerate network shares.19
S0154 Cobalt Strike Cobalt Strike can query shared drives on the local system.24
S0575 Conti Conti can enumerate remote open SMB network shares using NetShareEnum().1718
S0488 CrackMapExec CrackMapExec can enumerate the shared folders and associated permissions for a targeted network.5
S0625 Cuba Cuba can discover shared resources using the NetShareEnum API call.34
G0105 DarkVishnya DarkVishnya scanned the network for public shared folders.59
S0616 DEATHRANSOM DEATHRANSOM has the ability to use loop operations to enumerate network resources.16
S0659 Diavol Diavol has a ENMDSKS command to enumerates available network shares.13
G0035 Dragonfly Dragonfly has identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.52
S0363 Empire Empire can find shared drives on the local system.9
S0618 FIVEHANDS FIVEHANDS can enumerate network shares and mounted drives on a network.33
S0696 Flagpro Flagpro has been used to execute net view to discover mapped network shares.20
S0617 HELLOKITTY HELLOKITTY has the ability to enumerate network resources.16
S0260 InvisiMole InvisiMole can gather network share information.32
S0250 Koadic Koadic can scan local network for open SMB.8
S0236 Kwampirs Kwampirs collects a list of network shares with the command net share.26
S0233 MURKYTOP MURKYTOP has the capability to retrieve information about shares on remote hosts.39
S0039 Net The net view \remotesystem and net share commands in Net can be used to find shared drives and directories on remote and local systems respectively.4
S0365 Olympic Destroyer Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares.44
C0012 Operation CuckooBees During Operation CuckooBees, the threat actors used the net share command as part of their advanced reconnaissance.62
C0014 Operation Wocao During Operation Wocao, threat actors discovered network disks mounted to the system using netstat.63
S0165 OSInfo OSInfo discovers shares on the network14
S0013 PlugX PlugX has a module to enumerate network shares.25
S0192 Pupy Pupy can list local and remote shared drives and folders over SMB.7
S0650 QakBot QakBot can use net share to identify network shares for use in lateral movement.1112
S0686 QuietSieve QuietSieve can identify and search networked drives for specific file name extensions.37
S0458 Ramsay Ramsay can scan for network drives which may contain documents for collection.3536
S1073 Royal Royal can enumerate the shared resources of a given IP addresses using the API call NetShareEnum.47
S0444 ShimRat ShimRat can enumerate connected drives for infected host machines.22
S0692 SILENTTRINITY SILENTTRINITY can enumerate shares on a compromised host.6
G0054 Sowbug Sowbug listed remote shared drives that were accessible from a victim.56
S0603 Stuxnet Stuxnet enumerates the directories of a network resource.10
G0131 Tonto Team Tonto Team has used tools such as NBTscan to enumerate network shares.50
S0266 TrickBot TrickBot module shareDll/mshareDll discovers network shares via the WNetOpenEnumA API.2829
G0081 Tropic Trooper Tropic Trooper used netview to scan target systems for shared resources.49
S0612 WastedLocker WastedLocker can identify network adjacent and accessible drives.45
S0689 WhisperGate WhisperGate can enumerate connected remote logical drives.38
G0102 Wizard Spider Wizard Spider has used the “net view” command to locate mapped network shares.54
S0251 Zebrocy Zebrocy identifies network drives when they are added to victim systems.21

Mitigations

ID Mitigation Description
M1028 Operating System Configuration Enable Windows Group Policy “Do Not Allow Anonymous Enumeration of SAM Accounts and Shares” security setting to limit users who can enumerate network shares.3

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process OS API Execution

References


  1. Wikipedia. (2017, April 15). Shared resource. Retrieved June 30, 2017. 

  2. Microsoft. (n.d.). Share a Folder or Drive. Retrieved June 30, 2017. 

  3. Microsoft. (2017, April 19). Network access: Do not allow anonymous enumeration of SAM accounts and shares. Retrieved May 20, 2020. 

  4. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015. 

  5. byt3bl33d3r. (2018, September 8). SMB: Command Reference. Retrieved July 17, 2020. 

  6. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022. 

  7. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  8. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018. 

  9. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  10. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22  

  11. Mendoza, E. et al. (2020, May 25). Qakbot Resurges, Spreads through VBS Files. Retrieved September 27, 2021. 

  12. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021. 

  13. Neeamni, D., Rubinfeld, A.. (2021, July 1). Diavol - A New Ransomware Used By Wizard Spider?. Retrieved November 12, 2021. 

  14. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016. 

  15. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  16. McLellan, T. and Moore, J. et al. (2021, April 29). UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat. Retrieved June 2, 2021. 

  17. Baskin, B. (2020, July 8). TAU Threat Discovery: Conti Ransomware. Retrieved February 17, 2021. 

  18. Podlosky, A., Hanel, A. et al. (2020, October 16). WIZARD SPIDER Update: Resilient, Reactive and Resolute. Retrieved June 15, 2021. 

  19. Mundo, A. (2019, August 1). Clop Ransomware. Retrieved May 10, 2021. 

  20. Hada, H. (2021, December 28). Flagpro The new malware used by BlackTech. Retrieved March 25, 2022. 

  21. Kaspersky Lab’s Global Research & Analysis Team. (2018, February 20). A Slice of 2017 Sofacy Activity. Retrieved November 27, 2018. 

  22. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020. 

  23. Frankoff, S., Hartley, B. (2018, November 14). Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware. Retrieved January 6, 2021. 

  24. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017. 

  25. Computer Incident Response Center Luxembourg. (2013, March 29). Analysis of a PlugX variant. Retrieved November 5, 2018. 

  26. Symantec Security Response Attack Investigation Team. (2018, April 23). New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia. Retrieved May 8, 2018. 

  27. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020. 

  28. Boutin, J. (2020, October 12). ESET takes part in global operation to disrupt Trickbot. Retrieved March 15, 2021. 

  29. Tudorica, R., Maximciuc, A., Vatamanu, C. (2020, March 18). New TrickBot Module Bruteforces RDP Connections, Targets Select Telecommunication Services in US and Hong Kong. Retrieved March 15, 2021. 

  30. Brandt, Andrew. (2022, July 14). BlackCat ransomware attacks not merely a byproduct of bad luck. Retrieved December 20, 2022. 

  31. Microsoft Defender Threat Intelligence. (2022, June 13). The many lives of BlackCat ransomware. Retrieved December 20, 2022. 

  32. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018. 

  33. Matthews, M. and Backhouse, W. (2021, June 15). Handy guide to a new Fivehands ransomware variant. Retrieved June 24, 2021. 

  34. Roccio, T., et al. (2021, April). Technical Analysis of Cuba Ransomware. Retrieved June 18, 2021. 

  35. Sanmillan, I.. (2020, May 13). Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks. Retrieved May 27, 2020. 

  36. Antiy CERT. (2020, April 20). Analysis of Ramsay components of Darkhotel’s infiltration and isolation network. Retrieved March 24, 2021. 

  37. Microsoft Threat Intelligence Center. (2022, February 4). ACTINIUM targets Ukrainian organizations. Retrieved February 18, 2022. 

  38. Biasini, N. et al.. (2022, January 21). Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation. Retrieved March 14, 2022. 

  39. FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018. 

  40. FBI, FinCEN, Treasury. (2022, March 17). Indicators of Compromise Associated with AvosLocker Ransomware. Retrieved January 11, 2023. 

  41. Hasherezade. (2021, July 23). AvosLocker enters the ransomware scene, asks for partners. Retrieved January 11, 2023. 

  42. Yuste, J. Pastrana, S. (2021, February 9). Avaddon ransomware: an in-depth analysis and decryption of infected systems. Retrieved August 19, 2021. 

  43. M.Léveille, M-E.. (2017, October 24). Bad Rabbit: Not‑Petya is back with improved ransomware. Retrieved January 28, 2021. 

  44. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  45. Walter, J.. (2020, July 23). WastedLocker Ransomware: Abusing ADS and NTFS File Attributes. Retrieved September 14, 2021. 

  46. Sogeti. (2021, March). Babuk Ransomware. Retrieved August 11, 2021. 

  47. Cybereason Global SOC and Cybereason Security Research Teams. (2022, December 14). Royal Rumble: Analysis of Royal Ransomware. Retrieved March 30, 2023. 

  48. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016. 

  49. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019. 

  50. Daniel Lughi, Jaromir Horejsi. (2020, October 2). Tonto Team - Exploring the TTPs of an advanced threat actor operating a large infrastructure. Retrieved October 17, 2021. 

  51. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea’s BeagleBoyz Robbing Banks. Retrieved September 29, 2021. 

  52. US-CERT. (2018, March 16). Alert (TA18-074A): Russian Government Cyber Activity Targeting Energy and Other Critical Infrastructure Sectors. Retrieved June 6, 2018. 

  53. Dahan, A. (2017). Operation Cobalt Kitty. Retrieved December 27, 2018. 

  54. DHS/CISA. (2020, October 28). Ransomware Activity Targeting the Healthcare and Public Health Sector. Retrieved October 28, 2020. 

  55. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020. 

  56. Symantec Security Response. (2017, November 7). Sowbug: Cyber espionage group targets South American and Southeast Asian governments. Retrieved November 16, 2017. 

  57. Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019. 

  58. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021. 

  59. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020. 

  60. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  61. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022. 

  62. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022. 

  63. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.