ID | Name |
---|---|
T1518.001 | Security Software Discovery |
Adversaries may attempt to get a listing of software and software versions that are installed on a system or in a cloud environment. Adversaries may use the information from Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.
Adversaries may attempt to enumerate software for a variety of reasons, such as figuring out what security measures are present or if the compromised system has a version of software that is vulnerable to Exploitation for Privilege Escalation.
ID | Name | Description |
---|---|---|
S0534 | Bazar | |
G0060 | BRONZE BUTLER |
BRONZE BUTLER has used tools to enumerate software installed on an infected host.[2] |
S0482 | Bundlore |
Bundlore has the ability to enumerate what browser is being used as well as version information for Safari.[3] |
S0154 | Cobalt Strike |
The Cobalt Strike System Profiler can discover applications through the browser and identify the version of Java the target has.[4] |
S0126 | ComRAT |
ComRAT can check the victim's default browser to determine which process to inject its communications module into.[5] |
S0472 | down_new |
down_new has the ability to gather information on installed applications.[2] |
S0384 | Dridex |
Dridex has collected a list of installed software on the system.[6] |
S0062 | DustySky |
DustySky lists all installed software for the infected machine.[7] |
S0024 | Dyre |
Dyre has the ability to identify installed programs on a compromised host.[8] |
S0431 | HotCroissant |
HotCroissant can retrieve a list of applications from the |
G0100 | Inception |
Inception has enumerated installed software on compromised systems.[10] |
S0260 | InvisiMole |
InvisiMole can collect information about installed software used by specific users, software executed on user login, and software executed by each system.[11][12] |
S0526 | KGH_SPY |
KGH_SPY can collect information on installed applications.[13] |
S0652 | MarkiRAT |
MarkiRAT can check for the Telegram installation directory by enumerating the files on disk.[14] |
S0455 | Metamorfo |
Metamorfo has searched the compromised system for banking applications.[15][16] |
G0069 | MuddyWater |
MuddyWater has used a PowerShell backdoor to check for Skype connectivity on the target machine.[17] |
G0129 | Mustang Panda |
Mustang Panda has searched the victim system for the |
G0116 | Operation Wocao |
Operation Wocao has collected a list of installed software on the infected system.[19] |
S0229 | Orz | |
S0598 | P.A.S. Webshell |
P.A.S. Webshell can list PHP server configuration details.[21] |
S0650 | QakBot | |
S0148 | RTM |
RTM can scan victim drives to look for specific banking software on the machine to determine next actions.[23] |
S0445 | ShimRatReporter |
ShimRatReporter gathered a list of installed software on the infected host.[24] |
G0121 | Sidewinder |
Sidewinder has used tools to enumerate software installed on an infected host.[25][26] |
S0623 | Siloscape | |
S0646 | SpicyOmelette |
SpicyOmelette can enumerate running software on a targeted system.[28] |
S0467 | TajMahal |
TajMahal has the ability to identify the Internet Explorer (IE) version on an infected host.[29] |
G0081 | Tropic Trooper |
Tropic Trooper's backdoor could list the infected system's installed software.[30] |
G0124 | Windigo |
Windigo has used a script to detect installed software on targeted systems.[31] |
G0112 | Windshift |
Windshift has used malware to identify installed software.[32] |
S0658 | XCSSET |
XCSSET uses |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0018 | Firewall | Firewall Enumeration |
Firewall Metadata | ||
DS0009 | Process | OS API Execution |
Process Creation |
System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.
Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.