Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Software Discovery: Security Software Discovery

Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on a system or in a cloud environment. This may include things such as firewall rules and anti-virus. Adversaries may use the information from Security Software Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Example commands that can be used to obtain security software information are netsh, reg query with Reg, dir with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for. It is becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.

Adversaries may also utilize cloud APIs to discover the configurations of firewall rules within an environment.[1]

ID: T1518.001
Sub-technique of:  T1518
Tactic: Discovery
Platforms: AWS, Azure, Azure AD, GCP, Linux, Office 365, SaaS, Windows, macOS
Permissions Required: User
Data Sources: AWS CloudTrail logs, Azure activity logs, File monitoring, Process command-line parameters, Process monitoring, Stackdriver logs
Version: 1.0
Created: 21 February 2020
Last Modified: 29 June 2020

Procedure Examples

Name Description
ABK

ABK has the ability to identify the installed anti-virus product on the compromised host.[51]

Astaroth

Astaroth checks for the presence of Avast antivirus in the C:\Program\Files\ folder. [41]

Avenger

Avenger has the ability to identify installed anti-virus products on a compromised host.[51]

BadPatch

BadPatch uses WMI to enumerate installed security products in the victim’s environment.[38]

build_downer

build_downer has the ability to detect if the infected host is running an anti-virus process.[51]

CHOPSTICK

CHOPSTICK checks for antivirus and forensics software.[29]

Cobalt Group

Cobalt Group used a JavaScript backdoor that is capable of collecting a list of the security solutions installed on the victim's machine.[56]

Comnie

Comnie attempts to detect several anti-virus products.[39]

CozyCar

The main CozyCar dropper checks whether the victim has an anti-virus product installed. If the installed product is on a predetermined list, the dropper will exit.[6]

Crimson

Crimson contains a command to collect information about anti-virus software on the victim.[16]

Darkhotel

Darkhotel has searched for anti-malware strings and anti-virus processes running on the system.[59]

down_new

down_new has the ability to detect anti-virus products and processes on a compromised host.[51]

DustySky

DustySky checks for the existence of anti-virus.[21]

Empire

Empire can enumerate antivirus software on the target.[5]

Epic

Epic searches for anti-malware services running on the victim’s machine and terminates itself if it finds them.[30]

EvilBunny

EvilBunny has been observed querying installed antivirus software.[46]

Felismus

Felismus checks for processes associated with anti-virus vendors.[17]

FELIXROOT

FELIXROOT checks for installed security software like antivirus and firewall.[40]

FIN8

FIN8 has used Registry keys to detect and avoid executing in potential sandboxes.[58]

FinFisher

FinFisher probes the system to check for antimalware processes.[47][48]

Flame

Flame identifies security software such as antivirus through the Security module.[25][26]

FlawedAmmyy

FlawedAmmyy will attempt to detect anti-virus products during the initial infection.[43]

Frankenstein

Frankenstein has used WMI queries to detect if virtualization environments or analysis tools were running on the system.[62]

Gold Dragon

Gold Dragon checks for anti-malware products and processes.[33]

JPIN

JPIN checks for the presence of certain security-related processes and deletes its installer/uninstaller component if it identifies any of them.[15]

jRAT

jRAT can list security software, such as by using WMIC to identify anti-virus products installed on the victim’s machine and to obtain firewall details.[31][32]

Kasidet

Kasidet has the ability to identify any anti-virus installed on the infected system.[7]

Micropsia

Micropsia searches for anti-virus software and firewall products installed on the victim’s machine using WMI.[13][14]

More_eggs

More_eggs can obtain information on installed anti-malware programs.[37]

Mosquito

Mosquito's installer searches the Registry and system to see if specific antivirus tools are installed on the system.[27]

MuddyWater

MuddyWater has used malware to check running processes against a hard-coded list of security tools often used by malware researchers.[55]

Naikon

Naikon uses commands such as netsh advfirewall firewall to discover local firewall settings.[60]

netsh

netsh can be used to discover system firewall settings.[2][3]

Netwalker

Netwalker can detect and terminate active security software-related processes on infected systems.[49]

Patchwork

Patchwork scanned the "Program Files" directories for a directory with the string "Total Security" (the installation path of the "360 Total Security" antivirus tool).[54]

POWERSTATS

POWERSTATS has detected security tools.[24]

POWRUNER

POWRUNER may collect information on the victim's anti-virus software.[35]

Prikormka

A module in Prikormka collects information from the victim about installed anti-virus software.[36]

PUNCHBUGGY

PUNCHBUGGY can gather AVs registered in the system.[44]

Remsec

Remsec has a plugin to detect active drivers of some security products.[28]

Rocke

Rocke used scripts which detected and uninstalled antivirus software.[63][64]

RogueRobin

RogueRobin enumerates running processes to search for Wireshark and Windows Sysinternals suite.[18][19]

ROKRAT

ROKRAT checks for debugging tools.[8][9]

RTM

RTM can obtain information about security software on the victim.[34]

Skidmap

Skidmap has the ability to check if /usr/sbin/setenforce exists. This file controls what mode SELinux is in.[53]

StoneDrill

StoneDrill can check for antivirus and antimalware programs.[42]

StreamEx

StreamEx has the ability to scan for security tools such as firewalls and antivirus tools.[20]

T9000

T9000 performs checks for various antivirus and security products during installation.[23]

TajMahal

TajMahal has the ability to identify which anti-virus products, firewalls, and anti-spyware products are in use.[50]

Tasklist

Tasklist can be used to enumerate security software currently running on a system by process name of known products.[4]

The White Company

The White Company has checked for specific antivirus products on the target’s computer, including Kaspersky, Quick Heal, AVG, BitDefender, Avira, Sophos, Avast!, and ESET.[61]

Tropic Trooper

Tropic Trooper can search for anti-virus software running on the system.[57]

Turla

Turla has obtained information on security software, including security logging information that may indicate whether their malware has been detected.[65]

Valak

Valak can determine if a compromised host has security products installed.[52]

VERMIN

VERMIN uses WMI to check for anti-virus software installed on the system.[22]

Wingbird

Wingbird checks for the presence of Bitdefender security software.[10]

YAHOYAH

YAHOYAH checks for antimalware solution processes on the system.[45]

Zeus Panda

Zeus Panda checks to see if anti-virus, anti-spyware, or firewall products are installed in the victim’s environment.[11][12]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as lateral movement, based on the information obtained.

Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.

In cloud environments, additionally monitor logs for the usage of APIs that may be used to gather information about security software configurations within the environment.

References

  1. Anthony Randazzo, Britton Manahan and Sam Lipton. (2020, April 28). Finding Evil in AWS. Retrieved June 25, 2020.
  2. Microsoft. (n.d.). Using Netsh. Retrieved February 13, 2017.
  3. Microsoft. (2009, June 3). Netsh Commands for Windows Firewall. Retrieved April 20, 2016.
  4. Microsoft. (n.d.). Tasklist. Retrieved December 23, 2015.
  5. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  6. F-Secure Labs. (2015, April 22). CozyDuke: Malware Analysis. Retrieved December 10, 2015.
  7. Yadav, A., et al. (2016, January 29). Malicious Office files dropping Kasidet and Dridex. Retrieved March 24, 2016.
  8. Mercer, W., Rascagneres, P. (2018, January 16). Korea In The Crosshairs. Retrieved May 21, 2018.
  9. Pantazopoulos, N.. (2018, November 8). RokRat Analysis. Retrieved May 21, 2020.
  10. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  11. Brumaghin, E., et al. (2017, November 02). Poisoning the Well: Banking Trojan Targets Google Search Results. Retrieved November 5, 2018.
  12. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  13. Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018.
  14. Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018.
  15. Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.
  16. Huss, D.. (2016, March 1). Operation Transparent Tribe. Retrieved June 8, 2016.
  17. Somerville, L. and Toro, A. (2017, March 30). Playing Cat & Mouse: Introducing the Felismus Malware. Retrieved November 16, 2017.
  18. Falcone, R., et al. (2018, July 27). New Threat Actor Group DarkHydrus Targets Middle East Government. Retrieved August 2, 2018.
  19. Lee, B., Falcone, R. (2019, January 18). DarkHydrus delivers new Trojan that can use Google Drive for C2 communications. Retrieved April 17, 2019.
  20. Cylance SPEAR Team. (2017, February 9). Shell Crew Variants Continue to Fly Under Big AV’s Radar. Retrieved February 15, 2017.
  21. ClearSky. (2016, January 7). Operation DustySky. Retrieved January 8, 2016.
  22. Lancaster, T., Cortes, J. (2018, January 29). VERMIN: Quasar RAT and Custom Malware Used In Ukraine. Retrieved July 5, 2018.
  23. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  24. Singh, S. et al.. (2018, March 13). Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign. Retrieved April 11, 2018.
  25. Gostev, A. (2012, May 28). The Flame: Questions and Answers. Retrieved March 1, 2017.
  26. Gostev, A. (2012, May 30). Flame: Bunny, Frog, Munch and BeetleJuice…. Retrieved March 1, 2017.
  27. ESET, et al. (2018, January). Diplomats in Eastern Europe bitten by a Turla mosquito. Retrieved July 3, 2018.
  28. Kaspersky Lab's Global Research & Analysis Team. (2016, August 9). The ProjectSauron APT. Technical Analysis. Retrieved August 17, 2016.
  29. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.
  30. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  31. Sharma, R. (2018, August 15). Revamped jRAT Uses New Anti-Parsing Techniques. Retrieved September 21, 2018.
  32. Kamluk, V. & Gostev, A. (2016, February). Adwind - A Cross-Platform RAT. Retrieved April 23, 2019.
  33. Sherstobitoff, R., Saavedra-Morales, J. (2018, February 02). Gold Dragon Widens Olympics Malware Attacks, Gains Permanent Presence on Victims’ Systems. Retrieved June 6, 2018.
  1. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  2. Sardiwal, M, et al. (2017, December 7). New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit. Retrieved December 20, 2017.
  3. Cherepanov, A.. (2016, May 17). Operation Groundbait: Analysis of a surveillance toolkit. Retrieved May 18, 2016.
  4. Svajcer, V. (2018, July 31). Multiple Cobalt Personality Disorder. Retrieved September 5, 2018.
  5. Bar, T., Conant, S. (2017, October 20). BadPatch. Retrieved November 13, 2018.
  6. Grunzweig, J. (2018, January 31). Comnie Continues to Target Organizations in East Asia. Retrieved June 7, 2018.
  7. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  8. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  9. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  10. Proofpoint Staff. (2018, March 7). Leaked Ammyy Admin Source Code Turned into Malware. Retrieved May 28, 2019.
  11. Gorelik, M.. (2019, June 10). SECURITY ALERT: FIN8 IS BACK IN BUSINESS, TARGETING THE HOSPITALITY INDUSTRY. Retrieved June 13, 2019.
  12. Alintanahin, K. (2015). Operation Tropic Trooper: Relying on Tried-and-Tested Flaws to Infiltrate Secret Keepers. Retrieved June 14, 2019.
  13. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  14. FinFisher. (n.d.). Retrieved December 20, 2017.
  15. Kaspersky Lab's Global Research & Analysis Team. (2017, October 16). BlackOasis APT and new targeted attacks leveraging zero-day exploit. Retrieved February 15, 2018.
  16. Victor, K.. (2020, May 18). Netwalker Fileless Ransomware Injected via Reflective Loading . Retrieved May 26, 2020.
  17. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  18. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  19. Salem, E. et al. (2020, May 28). VALAK: MORE THAN MEETS THE EYE . Retrieved June 19, 2020.
  20. Remillano, A., Urbanec, J. (2019, September 19). Skidmap Linux Malware Uses Rootkit Capabilities to Hide Cryptocurrency-Mining Payload. Retrieved June 4, 2020.
  21. Cymmetria. (2016). Unveiling Patchwork - The Copy-Paste APT. Retrieved August 3, 2016.
  22. Kaspersky Lab's Global Research & Analysis Team. (2018, October 10). MuddyWater expands operations. Retrieved November 2, 2018.
  23. Gorelik, M. (2018, October 08). Cobalt Group 2.0. Retrieved November 5, 2018.
  24. Ray, V. (2016, November 22). Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy. Retrieved November 9, 2018.
  25. Elovitz, S. & Ahl, I. (2016, August 18). Know Your Enemy: New Financially-Motivated & Spear-Phishing Group. Retrieved February 26, 2018.
  26. Kaspersky Lab's Global Research & Analysis Team. (2015, August 10). Darkhotel's attacks in 2015. Retrieved November 2, 2018.
  27. Baumgartner, K., Golovkin, M.. (2015, May). The MsnMM Campaigns: The Earliest Naikon APT Campaigns. Retrieved April 10, 2019.
  28. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  29. Adamitis, D. et al. (2019, June 4). It's alive: Threat actors cobble together open-source pieces into monstrous Frankenstein campaign. Retrieved May 11, 2020.
  30. Liebenberg, D.. (2018, August 30). Rocke: The Champion of Monero Miners. Retrieved May 26, 2020.
  31. Xingyu, J.. (2019, January 17). Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products. Retrieved May 26, 2020.
  32. Faou, M. (2020, May). From Agent.btz to ComRAT v4: A ten-year journey. Retrieved June 15, 2020.