Software Discovery

Adversaries may attempt to get a listing of software and software versions that are installed on a system or in a cloud environment. Adversaries may use the information from Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Adversaries may attempt to enumerate software for a variety of reasons, such as figuring out what security measures are present or if the compromised system has a version of software that is vulnerable to Exploitation for Privilege Escalation.

ID: T1518
Sub-techniques:  T1518.001
Tactic: Discovery
Platforms: Azure AD, Google Workspace, IaaS, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: Administrator, User
CAPEC ID: CAPEC-580
Version: 1.3
Created: 16 September 2019
Last Modified: 29 March 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0534 Bazar

Bazar can query the Registry for installed applications.[1]

G0060 BRONZE BUTLER

BRONZE BUTLER has used tools to enumerate software installed on an infected host.[2]

S0482 Bundlore

Bundlore has the ability to enumerate what browser is being used as well as version information for Safari.[3]

S0154 Cobalt Strike

The Cobalt Strike System Profiler can discover applications through the browser and identify the version of Java the target has.[4]

S0126 ComRAT

ComRAT can check the victim's default browser to determine which process to inject its communications module into.[5]

S0472 down_new

down_new has the ability to gather information on installed applications.[2]

S0384 Dridex

Dridex has collected a list of installed software on the system.[6]

S0062 DustySky

DustySky lists all installed software for the infected machine.[7]

S0024 Dyre

Dyre has the ability to identify installed programs on a compromised host.[8]

S0431 HotCroissant

HotCroissant can retrieve a list of applications from the SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths registry key.[9]

G0100 Inception

Inception has enumerated installed software on compromised systems.[10]

S0260 InvisiMole

InvisiMole can collect information about installed software used by specific users, software executed on user login, and software executed by each system.[11][12]

S0526 KGH_SPY

KGH_SPY can collect information on installed applications.[13]

S0652 MarkiRAT

MarkiRAT can check for the Telegram installation directory by enumerating the files on disk.[14]

S0455 Metamorfo

Metamorfo has searched the compromised system for banking applications.[15][16]

G0069 MuddyWater

MuddyWater has used a PowerShell backdoor to check for Skype connectivity on the target machine.[17]

G0129 Mustang Panda

Mustang Panda has searched the victim system for the InstallUtil.exe program and its version.[18]

G0116 Operation Wocao

Operation Wocao has collected a list of installed software on the infected system.[19]

S0229 Orz

Orz can gather the victim's Internet Explorer version.[20]

S0598 P.A.S. Webshell

P.A.S. Webshell can list PHP server configuration details.[21]

S0650 QakBot

QakBot can enumerate a list of installed programs.[22]

S0148 RTM

RTM can scan victim drives to look for specific banking software on the machine to determine next actions.[23]

S0445 ShimRatReporter

ShimRatReporter gathered a list of installed software on the infected host.[24]

G0121 Sidewinder

Sidewinder has used tools to enumerate software installed on an infected host.[25][26]

S0623 Siloscape

Siloscape searches for the kubectl binary.[27]

S0646 SpicyOmelette

SpicyOmelette can enumerate running software on a targeted system.[28]

S0467 TajMahal

TajMahal has the ability to identify the Internet Explorer (IE) version on an infected host.[29]

G0081 Tropic Trooper

Tropic Trooper's backdoor could list the infected system's installed software.[30]

G0124 Windigo

Windigo has used a script to detect installed software on targeted systems.[31]

G0112 Windshift

Windshift has used malware to identify installed software.[32]

S0658 XCSSET

XCSSET uses ps aux with the grep command to enumerate common browsers and system processes potentially impacting XCSSET's exfiltration capabilities.[33]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0018 Firewall Firewall Enumeration
Firewall Metadata
DS0009 Process OS API Execution
Process Creation

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References

  1. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  2. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  3. Sushko, O. (2019, April 17). macOS Bundlore: Mac Virus Bypassing macOS Security Features. Retrieved June 30, 2020.
  4. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  5. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.
  6. Check Point Research. (2021, January 4). Stopping Serial Killer: Catching the Next Strike. Retrieved September 7, 2021.
  7. GReAT. (2019, April 10). Gaza Cybergang Group1, operation SneakyPastes. Retrieved May 13, 2020.
  8. hasherezade. (2015, November 4). A Technical Look At Dyreza. Retrieved June 15, 2020.
  9. Knight, S.. (2020, April 16). VMware Carbon Black TAU Threat Analysis: The Evolution of Lazarus. Retrieved May 1, 2020.
  10. Symantec. (2018, March 14). Inception Framework: Alive and Well, and Hiding Behind Proxies. Retrieved May 8, 2020.
  11. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  12. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  13. Dahan, A. et al. (2020, November 2). Back to the Future: Inside the Kimsuky KGH Spyware Suite. Retrieved November 6, 2020.
  14. GReAT. (2021, June 16). Ferocious Kitten: 6 Years of Covert Surveillance in Iran. Retrieved September 22, 2021.
  15. Sierra, E., Iglesias, G.. (2018, April 24). Metamorfo Campaigns Targeting Brazilian Users. Retrieved July 30, 2020.
  16. ESET Research. (2019, October 3). Casbaneiro: peculiarities of this banking Trojan that affects Brazil and Mexico. Retrieved September 23, 2021.
  17. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  1. Anomali Threat Research. (2019, October 7). China-Based APT Mustang Panda Targets Minority Groups, Public and Private Sector Organizations. Retrieved April 12, 2021.
  2. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  3. Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018.
  4. ANSSI. (2021, January 27). SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS. Retrieved March 30, 2021.
  5. Group IB. (2020, September). LOCK LIKE A PRO. Retrieved September 27, 2021.
  6. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  7. Yonathan Klijnsma. (2016, May 17). Mofang: A politically motivated information stealing adversary. Retrieved May 12, 2020.
  8. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  9. Rewterz. (2020, April 20). Sidewinder APT Group Campaign Analysis. Retrieved January 29, 2021.
  10. Prizmant, D. (2021, June 7). Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments. Retrieved June 9, 2021.
  11. CTU. (2018, September 27). Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish. Retrieved September 20, 2021.
  12. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  13. Chen, J.. (2020, May 12). Tropic Trooper’s Back: USBferry Attack Targets Air gapped Environments. Retrieved May 20, 2020.
  14. Dumont, R., M.Léveillé, M., Porcher, H. (2018, December 1). THE DARK SIDE OF THE FORSSHE A landscape of OpenSSH backdoors. Retrieved July 16, 2020.
  15. The BlackBerry Research & Intelligence Team. (2020, October). BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps. Retrieved February 8, 2021.
  16. Mac Threat Response, Mobile Research Team. (2020, August 13). The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits. Retrieved October 5, 2021.