Adversaries may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. Networks often contain shared network drives and folders that enable users to access file directories on various systems across a network.
File sharing over a Windows network occurs over the SMB protocol. [1] [2] Net can be used to query a remote system for available shared drives using the net view \\remotesystem
command. It can also be used to query shared drives on the local system using net share
. For macOS, the sharing -l
command lists all shared points used for smb services.
ID | Name | Description |
---|---|---|
S1129 | Akira | |
G0006 | APT1 | |
G0050 | APT32 |
APT32 used the |
G0082 | APT38 |
APT38 has enumerated network shares on a compromised host.[6] |
G0087 | APT39 |
APT39 has used the post exploitation tool CrackMapExec to enumerate network shares.[7] |
G0096 | APT41 |
APT41 used the |
S0640 | Avaddon |
Avaddon has enumerated shared folders and mapped volumes.[10] |
S1053 | AvosLocker |
AvosLocker has enumerated shared drives on a compromised network.[11][12] |
S0638 | Babuk | |
S0606 | Bad Rabbit |
Bad Rabbit enumerates open SMB shares on internal victim networks.[14] |
S1081 | BADHATCH |
BADHATCH can check a user's access to the C$ share on a compromised machine.[15] |
S0534 | Bazar | |
S0570 | BitPaymer |
BitPaymer can search for network shares on the domain or workgroup using |
S1068 | BlackCat |
BlackCat has the ability to discover network shares on compromised networks.[18][19] |
C0015 | C0015 |
During C0015, the threat actors executed the PowerView ShareFinder module to identify open shares.[20] |
G0114 | Chimera |
Chimera has used |
S0660 | Clambling | |
S0611 | Clop | |
S0154 | Cobalt Strike |
Cobalt Strike can query shared drives on the local system.[24] |
S0575 | Conti |
Conti can enumerate remote open SMB network shares using |
S0488 | CrackMapExec |
CrackMapExec can enumerate the shared folders and associated permissions for a targeted network.[27] |
S0625 | Cuba |
Cuba can discover shared resources using the |
G0105 | DarkVishnya |
DarkVishnya scanned the network for public shared folders.[29] |
S0616 | DEATHRANSOM |
DEATHRANSOM has the ability to use loop operations to enumerate network resources.[30] |
S0659 | Diavol |
Diavol has a |
G0035 | Dragonfly |
Dragonfly has identified and browsed file servers in the victim network, sometimes , viewing files pertaining to ICS or Supervisory Control and Data Acquisition (SCADA) systems.[32] |
S1159 | DUSTTRAP |
DUSTTRAP can identify and enumerate victim system network shares.[33] |
S0367 | Emotet |
Emotet has enumerated non-hidden network shares using |
S0363 | Empire | |
G1016 | FIN13 |
FIN13 has executed net view commands for enumeration of open shares on compromised machines.[36][37] |
S0618 | FIVEHANDS |
FIVEHANDS can enumerate network shares and mounted drives on a network.[38] |
S0696 | Flagpro |
Flagpro has been used to execute |
S0617 | HELLOKITTY |
HELLOKITTY has the ability to enumerate network resources.[30] |
S0483 | IcedID |
IcedID has used the |
G1032 | INC Ransom |
INC Ransom has used Internet Explorer to view folders on other systems.[41] |
S1139 | INC Ransomware |
INC Ransomware has the ability to check for shared network drives to encrypt.[42] |
S0260 | InvisiMole |
InvisiMole can gather network share information.[43] |
S0250 | Koadic | |
S1075 | KOPILUWAK |
KOPILUWAK can use netstat and Net to discover network shares.[45] |
S0236 | Kwampirs |
Kwampirs collects a list of network shares with the command |
S1160 | Latrodectus |
Latrodectus can run |
S1141 | LunarWeb |
LunarWeb can identify shared resources in compromised environments.[49] |
S0233 | MURKYTOP |
MURKYTOP has the capability to retrieve information about shares on remote hosts.[50] |
S0039 | Net |
The |
S0365 | Olympic Destroyer |
Olympic Destroyer will attempt to enumerate mapped network shares to later attempt to wipe all files on those shares.[52] |
C0012 | Operation CuckooBees |
During Operation CuckooBees, the threat actors used the |
C0014 | Operation Wocao |
During Operation Wocao, threat actors discovered network disks mounted to the system using netstat.[54] |
S0165 | OSInfo | |
S0013 | PlugX | |
S0192 | Pupy |
Pupy can list local and remote shared drives and folders over SMB.[57] |
S0650 | QakBot |
QakBot can use |
S0686 | QuietSieve |
QuietSieve can identify and search networked drives for specific file name extensions.[60] |
S0458 | Ramsay |
Ramsay can scan for network drives which may contain documents for collection.[61][62] |
S1073 | Royal |
Royal can enumerate the shared resources of a given IP addresses using the API call |
S1085 | Sardonic |
Sardonic has the ability to execute the |
S0444 | ShimRat |
ShimRat can enumerate connected drives for infected host machines.[65] |
S0692 | SILENTTRINITY |
SILENTTRINITY can enumerate shares on a compromised host.[66] |
G0054 | Sowbug |
Sowbug listed remote shared drives that were accessible from a victim.[67] |
S0603 | Stuxnet |
Stuxnet enumerates the directories of a network resource.[68] |
G0131 | Tonto Team |
Tonto Team has used tools such as NBTscan to enumerate network shares.[69] |
S0266 | TrickBot |
TrickBot module shareDll/mshareDll discovers network shares via the WNetOpenEnumA API.[70][71] |
G0081 | Tropic Trooper |
Tropic Trooper used |
S0612 | WastedLocker |
WastedLocker can identify network adjacent and accessible drives.[73] |
S0689 | WhisperGate |
WhisperGate can enumerate connected remote logical drives.[74] |
G0102 | Wizard Spider |
Wizard Spider has used the "net view" command to locate mapped network shares.[75] |
S0251 | Zebrocy |
Zebrocy identifies network drives when they are added to victim systems.[76] |
ID | Mitigation | Description |
---|---|---|
M1028 | Operating System Configuration |
Enable Windows Group Policy "Do Not Allow Anonymous Enumeration of SAM Accounts and Shares" security setting to limit users who can enumerate network shares.[77] |
ID | Data Source | Data Component | Detects |
---|---|---|---|
DS0017 | Command | Command Execution |
Monitor executed commands and arguments that may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. |
DS0009 | Process | OS API Execution |
Monitor for API calls that may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. |
Process Creation |
Monitor for newly executed processes that may look for folders and drives shared on remote systems as a means of identifying sources of information to gather as a precursor for Collection and to identify potential systems of interest for Lateral Movement. |