Skip to content

Latest commit

 

History

History
135 lines (67 loc) · 3.61 KB

T1063.md

File metadata and controls

135 lines (67 loc) · 3.61 KB

T1063 - Security Software Discovery

Adversaries may attempt to get a listing of security software, configurations, defensive tools, and sensors that are installed on the system. This may include things such as local firewall rules and anti-virus. Adversaries may use the information from [Security Software Discovery](https://attack.mitre.org/techniques/T1063) during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Windows

Example commands that can be used to obtain security software information are netsh, reg query with Reg, dir with cmd, and Tasklist, but other indicators of discovery behavior may be more specific to the type of software or security system the adversary is looking for.

Mac

It's becoming more common to see macOS malware perform checks for LittleSnitch and KnockKnock software.

Atomic Tests


Atomic Test #1 - Security Software Discovery

Methods to identify Security Software on an endpoint

Supported Platforms: Windows

Attack Commands: Run with command_prompt!

netsh.exe advfirewall firewall show all profiles
tasklist.exe
tasklist.exe | findstr /i virus
tasklist.exe | findstr /i cb
tasklist.exe | findstr /i defender
tasklist.exe | findstr /i cylance


Atomic Test #2 - Security Software Discovery - powershell

Methods to identify Security Software on an endpoint

Supported Platforms: Windows

Attack Commands: Run with powershell!

get-process | ?{$_.Description -like "*virus*"}
get-process | ?{$_.Description -like "*carbonblack*"}
get-process | ?{$_.Description -like "*defender*"}
get-process | ?{$_.Description -like "*cylance*"}


Atomic Test #3 - Security Software Discovery - ps

Methods to identify Security Software on an endpoint

Supported Platforms: Linux, macOS

Attack Commands: Run with sh!

ps -ef | grep Little\ Snitch | grep -v grep
ps aux | grep CbOsxSensorService


Atomic Test #4 - Security Software Discovery - Sysmon Service

Discovery of an installed Sysinternals Sysmon service using driver altitude (even if the name is changed).

Supported Platforms: Windows

Attack Commands: Run with command_prompt! Elevation Required (e.g. root or admin)

fltmc.exe | findstr.exe 385201


Atomic Test #5 - Security Software Discovery - AV Discovery via WMI

Discovery of installed antivirus products via a WMI query.

Supported Platforms: Windows

Attack Commands: Run with command_prompt! Elevation Required (e.g. root or admin)

wmic.exe /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List