Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Software Discovery

Adversaries may attempt to get a listing of software and software versions that are installed on a system or in a cloud environment. Adversaries may use the information from Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Adversaries may attempt to enumerate software for a variety of reasons, such as figuring out what security measures are present or if the compromised system has a version of software that is vulnerable to Exploitation for Privilege Escalation.

ID: T1518
Sub-techniques:  T1518.001
Tactic: Discovery
Platforms: AWS, Azure, Azure AD, GCP, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: Administrator, User
Data Sources: AWS CloudTrail logs, Azure activity logs, File monitoring, Process command-line parameters, Process monitoring, Stackdriver logs
CAPEC ID: CAPEC-580
Version: 1.2
Created: 16 September 2019
Last Modified: 16 September 2020

Procedure Examples

Name Description
BRONZE BUTLER

BRONZE BUTLER has used tools to enumerate software installed on an infected host.[1]

Bundlore

Bundlore has the ability to enumerate what browser is being used as well as version information for Safari.[2]

ComRAT

ComRAT can check the victim's default browser to determine which process to inject its communications module into.[3]

down_new

down_new has the ability to gather information on installed applications.[1]

DustySky

DustySky lists all installed software for the infected machine.[4]

Dyre

Dyre has the ability to identify installed programs on a compromised host.[5]

HotCroissant

HotCroissant can retrieve a list of applications from the SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths registry key.[6]

Inception

Inception has enumerated installed software on compromised systems.[7]

InvisiMole

InvisiMole can collect information about installed software used by specific users, software executed on user login, and software executed by each system.[8][9]

Metamorfo

Metamorfo has searched the system for an extensive list of Brazilian banking software.[10]

Orz

Orz can gather the victim's Internet Explorer version.[11]

RTM

RTM can scan victim drives to look for specific banking software on the machine to determine next actions.[12]

ShimRatReporter

ShimRatReporter gathered a list of installed software on the infected host.[13]

TajMahal

TajMahal has the ability to identify the Internet Explorer (IE) version on an infected host.[14]

Tropic Trooper

Tropic Trooper's backdoor could list the infected system's installed software.[15]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

References