Adversaries may attempt to get a listing of services running on remote hosts, including those that may be vulnerable to remote software exploitation. Methods to acquire this information include port scans and vulnerability scans using tools that are brought onto a system.
Within cloud environments, adversaries may attempt to discover services running on other cloud hosts. Additionally, if the cloud environment is connected to a on-premises environment, adversaries may be able to identify services running on non-cloud systems as well.
View in MITRE ATT&CK®Capability ID | Capability Description | Mapping Type | ATT&CK ID | ATT&CK Name | Notes |
---|---|---|---|---|---|
AC-4 | Information Flow Enforcement | Protects | T1046 | Network Service Scanning | |
CA-7 | Continuous Monitoring | Protects | T1046 | Network Service Scanning | |
CM-2 | Baseline Configuration | Protects | T1046 | Network Service Scanning | |
CM-6 | Configuration Settings | Protects | T1046 | Network Service Scanning | |
CM-7 | Least Functionality | Protects | T1046 | Network Service Scanning | |
CM-8 | System Component Inventory | Protects | T1046 | Network Service Scanning | |
RA-5 | Vulnerability Monitoring and Scanning | Protects | T1046 | Network Service Scanning | |
SC-46 | Cross Domain Policy Enforcement | Protects | T1046 | Network Service Scanning | |
SC-7 | Boundary Protection | Protects | T1046 | Network Service Scanning | |
SI-3 | Malicious Code Protection | Protects | T1046 | Network Service Scanning | |
SI-4 | System Monitoring | Protects | T1046 | Network Service Scanning | |
CVE-2012-6685 | n/a | uncategorized | T1046 | Network Service Scanning | |
CVE-2017-14323 | n/a | uncategorized | T1046 | Network Service Scanning | |
action.malware.variety.Scan network | Scan or footprint network | related-to | T1046 | Network Service Scanning | |
amazon_guardduty | Amazon GuardDuty | technique_scores | T1046 | Network Service Scanning |
Comments
The following GuardDuty finding types reflect flagged events where there is an attempt to get a list of services running on a remote host.
Recon:EC2/PortProbeEMRUnprotectedPort Recon:EC2/PortProbeUnprotectedPort Recon:EC2/Portscan Impact:EC2/PortSweep
References
|
aws_iot_device_defender | AWS IoT Device Defender | technique_scores | T1046 | Network Service Scanning |
Comments
The following AWS IoT Device Defender device-side detection metrics can detect indicators that an adversary may be leveraging compromised AWS IoT devices to search their networks for other hosts and their running services, possibly to subsequently carry out lateral movement techniques: "Destination IPs" ("aws:destination-ip-addresses") outside of expected IP address ranges may suggest that a device is communicating with unexpected devices. "Bytes in" ("aws:all-bytes-in"), "Bytes out" ("aws:all-bytes-out"), "Packets in" ("aws:all-packets-in"), and "Packets out" ("aws:all-packets-out") values outside of expected norms may indicate that the device is sending and/or receiving non-standard traffic, which may traffic used to discover other hosts/services. "Listening TCP ports" ("aws:listening-tcp-ports"), "Listening TCP port count" ("aws:num-listening-tcp-ports"), "Established TCP connections count" ("aws:num-established-tcp-connections"), "Listening UDP ports" ("aws:listening-udp-ports"), and "Listening UDP port count" ("aws:num-listening-udp-ports") values outside of expected norms may indicate that devices are communicating via unexpected ports/protocols that may suggest scanning is taking place.
Coverage factor is partial, since these metrics are limited to IoT device communication and detection is only based on network traffic, resulting in an overall score of Partial.
References
|
amazon_inspector | Amazon Inspector | technique_scores | T1046 | Network Service Scanning |
Comments
The Amazon Inspector Network Reachability assessment package can assess whether or not cloud/network components are vulnerable (e.g., publicly accessible from the Internet). Amazon Inspector does not directly protect cloud/network components rather reports on vulnerabilities that it identifies which can then be used to securely configure the cloud/network components. Due to this, the score is capped at Partial.
References
|
amazon_virtual_private_cloud | Amazon Virtual Private Cloud | technique_scores | T1046 | Network Service Scanning |
Comments
VPC security groups and network access control lists (NACLs) can filter both internal and external network traffic and therefore, can mitigate unauthorized network service scanning.
References
|
aws_web_application_firewall | AWS Web Application Firewall | technique_scores | T1046 | Network Service Scanning |
Comments
AWS WAF protects against bots that run scans against web applications such as Nessus (vulnerability assessments) and Nmap (IP address and port scans) among others. AWS WAF does this by blocking malicious traffic that indicate bad bots such as those listed above (e.g., via User-Agent values). AWS WAF uses the following rule sets to provide this protection.
AWSManagedRulesCommonRuleSet AWSManagedRulesBotControlRuleSet
This is scored as Partial because the rule sets, while they block malicious traffic in near real-time, only protect web applications against scans performed by bots.
References
|
aws_network_firewall | AWS Network Firewall | technique_scores | T1046 | Network Service Scanning |
Comments
AWS Network Firewall has the ability to pass, drop, or alert on traffic based on the network protocol as well as perform deep packet inspection on the payload. This functionality can be used to restrict access to the endpoints within the virtual private cloud and protect against network service scanning. This mapping is given a score of Partial because it only protects against network service scanning attacks that originate from outside the firewall and not from within network protected by the firewall.
References
|