An adversary may attempt to get detailed information about the operating system and hardware, including version, patches, hotfixes, service packs, and architecture. Adversaries may use the information from System Information Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.
Tools such as Systeminfo can be used to gather detailed system information. If running with privileged access, a breakdown of system data can be gathered through the systemsetup
configuration tool on macOS. As an example, adversaries with user-level access can execute the df -aH
command to obtain currently mounted disks and associated freely available space. Adversaries may also leverage a Network Device CLI on network devices to gather detailed system information.[1] System Information Discovery combined with information gathered from other forms of discovery and reconnaissance can drive payload development and concealment.[2][3]
Infrastructure as a Service (IaaS) cloud providers such as AWS, GCP, and Azure allow access to instance and virtual machine information via APIs. Successful authenticated API calls can return data such as the operating system platform and status of a particular instance or the model view of a virtual machine.[4][5][6]
ID | Name | Description |
---|---|---|
S0065 | 4H RAT | |
G0018 | admin@338 |
admin@338 actors used the following commands after exploiting a machine with LOWBALL malware to obtain information about the OS: |
S0045 | ADVSTORESHELL |
ADVSTORESHELL can run Systeminfo to gather information about the victim.[9][10] |
S0331 | Agent Tesla |
Agent Tesla can collect the system's computer name and also has the capability to collect information on the processor, memory, OS, and video card from the system.[11][12][13] |
S0504 | Anchor |
Anchor can determine the hostname and linux version on a compromised host.[14] |
S0584 | AppleJeus |
AppleJeus has collected the victim host information after infection.[15] |
S0622 | AppleSeed |
AppleSeed can identify the OS version of a targeted system.[16] |
G0026 | APT18 |
APT18 can collect system information from the victim’s machine.[17] |
G0073 | APT19 |
APT19 collected system architecture information. APT19 used an HTTP malware variant and a Port 22 malware variant to gather the hostname and CPU information from the victim’s machine.[18][19] |
G0016 | APT29 |
APT29 used |
G0022 | APT3 |
APT3 has a tool that can obtain information about the local system.[21][22] |
G0050 | APT32 |
APT32 has collected the OS version and computer name from victims. One of the group's backdoors can also query the Windows Registry to gather system information, and another macOS backdoor performs a fingerprint of the machine on its first connection to the C&C server. APT32 executed shellcode to identify the name of the infected host.[23][24][25][26] |
G0067 | APT37 |
APT37 collects the computer name, the BIOS model, and execution path.[27] |
G0082 | APT38 |
APT38 has attempted to get detailed information about a compromised host, including the operating system, version, patches, hotfixes, and service packs.[28] |
G0143 | Aquatic Panda |
Aquatic Panda has used native OS commands to understand privilege levels and system details.[29] |
S0456 | Aria-body |
Aria-body has the ability to identify the hostname, computer name, Windows version, processor speed, machine GUID, and disk information on a compromised host.[30] |
S0373 | Astaroth |
Astaroth collects the machine name and keyboard language from the system. [31][32] |
S0438 | Attor | |
S0473 | Avenger |
Avenger has the ability to identify the host volume ID and the OS architecture on a compromised host.[34] |
S0344 | Azorult |
Azorult can collect the machine information, system architecture, the OS version, computer name, Windows product name, the number of CPU cores, video card information, and the system language.[35][36] |
S0638 | Babuk |
Babuk can enumerate disk volumes, get disk information, and query service status.[37] |
S0414 | BabyShark | |
S0475 | BackConfig |
BackConfig has the ability to gather the victim's computer name.[39] |
S0093 | Backdoor.Oldrea |
Backdoor.Oldrea collects information about the OS and computer name.[40][41] |
S0031 | BACKSPACE |
During its initial execution, BACKSPACE extracts operating system information from the infected host.[42] |
S0245 | BADCALL |
BADCALL collects the computer name and host name on the compromised system.[43] |
S0642 | BADFLICK |
BADFLICK has captured victim computer name, memory space, and CPU details.[44] |
S0337 | BadPatch |
BadPatch collects the OS system, OS version, MAC address, and the computer name from the victim’s machine.[45] |
S0234 | Bandook |
Bandook can collect information about the drives available on the system.[46] |
S0239 | Bankshot |
Bankshot gathers system information, network addresses, disk type, disk free space, and the operation system version.[47][48] |
S0534 | Bazar |
Bazar can fingerprint architecture, computer name, and OS version on the compromised host. Bazar can also check if the Russian language is installed on the infected machine and terminate if it is found.[49][50] |
S0017 | BISCUIT |
BISCUIT has a command to collect the processor type, operation system, computer name, uptime, and whether the system is a laptop or PC.[51] |
S0268 | Bisonal |
Bisonal has used commands and API calls to gather system information.[52][53][54] |
S0089 | BlackEnergy |
BlackEnergy has used Systeminfo to gather the OS version, as well as information on the system configuration, BIOS, the motherboard, and the processor.[55][56] |
S0564 | BlackMould |
BlackMould can enumerate local drives on a compromised host.[57] |
S0520 | BLINDINGCAN |
BLINDINGCAN has collected from a victim machine the system name, processor information, OS version, and disk information, including type and free space available.[58] |
G0108 | Blue Mockingbird |
Blue Mockingbird has collected hardware details for the victim's system, including CPU and memory information.[59] |
S0657 | BLUELIGHT |
BLUELIGHT has collected the computer name and OS version from victim machines.[60] |
S0486 | Bonadan |
Bonadan has discovered the OS version, CPU model, and RAM size of the system it has been installed on.[61] |
S0635 | BoomBox |
BoomBox can enumerate the hostname, domain, and IP of a compromised host.[62] |
S0252 | Brave Prince |
Brave Prince collects hard drive content and system configuration information.[63] |
S0043 | BUBBLEWRAP |
BUBBLEWRAP collects system information, including the operating system version and hostname.[8] |
S0471 | build_downer |
build_downer has the ability to send system volume information to C2.[34] |
S0482 | Bundlore |
Bundlore will enumerate the macOS version to determine which follow-on behaviors to execute using |
S0693 | CaddyWiper |
CaddyWiper can use |
S0454 | Cadelspy |
Cadelspy has the ability to discover information about the compromised host.[67] |
S0351 | Cannon |
Cannon can gather system information from the victim’s machine such as the OS version, machine name, and drive information.[68][69] |
S0484 | Carberp |
Carberp has collected the operating system version from the infected system.[70] |
S0348 | Cardinal RAT |
Cardinal RAT can collect the hostname, Microsoft Windows version, and processor architecture from a victim machine.[71] |
S0462 | CARROTBAT |
CARROTBAT has the ability to determine the operating system of the compromised host and whether Windows is being run with x86 or x64 architecture.[72][73] |
S0572 | Caterpillar WebShell |
Caterpillar WebShell has a module to gather information from the compromrised asset, including the computer version, computer name, IIS version, and more.[74] |
S0631 | Chaes |
Chaes has collected system information, including the machine name and OS version.[75] |
S0674 | CharmPower |
CharmPower can enumerate the OS version and computer name on a targeted system.[76] |
S0144 | ChChes |
ChChes collects the victim hostname, window resolution, and Microsoft Windows version.[77][78] |
G0114 | Chimera |
Chimera has used |
S0667 | Chrommme | |
S0660 | Clambling |
Clambling can discover the hostname, computer name, and Windows version of a targeted machine.[81][82] |
S0106 | cmd |
cmd can be used to find information about the operating system.[83] |
S0244 | Comnie | |
G0142 | Confucius |
Confucius has used a file stealer that can examine system drives, including those other than the C drive.[85] |
S0137 | CORESHELL |
CORESHELL collects hostname, volume serial number and OS version data from the victim and sends the information to its C2 server.[86] |
S0046 | CozyCar |
A system info module in CozyCar gathers information on the victim host’s configuration.[87] |
S0488 | CrackMapExec |
CrackMapExec can enumerate the system drives and associated system name.[88] |
S0115 | Crimson |
Crimson contains a command to collect the victim PC name, disk drive information, and operating system.[89][90] |
S0625 | Cuba |
Cuba can enumerate local drives, disk type, and disk free space.[91] |
S0687 | Cyclops Blink |
Cyclops Blink has the ability to query device information.[92] |
S0334 | DarkComet |
DarkComet can collect the computer name, RAM used, and operating system version from the victim’s machine.[93][94] |
G0012 | Darkhotel |
Darkhotel has collected the hostname, OS version, service pack version, and the processor architecture from the victim’s machine.[95][96] |
S0673 | DarkWatchman |
DarkWatchman can collect the OS version, system architecture, uptime, and computer name.[97] |
S0616 | DEATHRANSOM |
DEATHRANSOM can enumerate logical drives on a target system.[98] |
S0354 | Denis |
Denis collects OS information and the computer name from the victim’s machine.[99][100] |
S0021 | Derusbi |
Derusbi gathers the name of the local host, version of GNU Compiler Collection (GCC), and the system information about the CPU, machine, and operating system.[101] |
S0659 | Diavol |
Diavol can collect the computer name and OS version from the system.[102] |
S0472 | down_new |
down_new has the ability to identify the system volume information of a compromised host.[34] |
S0186 | DownPaper |
DownPaper collects the victim host name and serial number, and then sends the information to the C2 server.[103] |
S0384 | Dridex |
Dridex has collected the computer name and OS architecture information from the system.[104] |
S0547 | DropBook |
DropBook has checked for the presence of Arabic language in the infected machine's settings.[105] |
S0567 | Dtrack |
Dtrack can collect the victim's computer name, hostname and adapter information to create a unique identifier.[106][107] |
S0062 | DustySky |
DustySky extracts basic information about the operating system.[108] |
S0024 | Dyre |
Dyre has the ability to identify the computer name, OS version, and hardware configuration on a compromised host.[109] |
S0554 | Egregor |
Egregor can perform a language check of the infected system and can query the CPU information (cupid).[110][111] |
S0081 | Elise |
Elise executes |
S0082 | Emissary |
Emissary has the capability to execute ver and systeminfo commands.[113] |
S0363 | Empire |
Empire can enumerate host system information like OS, architecture, applied patches, and more.[114] |
S0634 | EnvyScout |
EnvyScout can determine whether the ISO payload was received by a Windows or iOS device.[62] |
S0091 | Epic |
Epic collects the OS version, hardware information, computer name, available system memory status, disk space information, and system and user language settings.[115] |
S0568 | EVILNUM |
EVILNUM can obtain the computer name from the victim's system.[116] |
S0569 | Explosive |
Explosive has collected the computer name from the infected host.[117] |
S0181 | FALLCHILL |
FALLCHILL can collect operating system (OS) version information, processor information, system name, and information about installed disks from the victim.[118] |
S0512 | FatDuke |
FatDuke can collect the user name, Windows version, computer name, and available space on discs from a compromised host.[119] |
S0171 | Felismus |
Felismus collects the system information, including hostname and OS version, and sends it to the C2 server.[120] |
S0267 | FELIXROOT |
FELIXROOT collects the victim’s computer name, processor architecture, OS version, volume serial number, and system type.[121][122] |
S0679 | Ferocious |
Ferocious can use |
S0355 | Final1stspy |
Final1stspy obtains victim Microsoft Windows version information and CPU architecture.[124] |
S0182 | FinFisher |
FinFisher checks if the victim OS is 32 or 64-bit.[125][126] |
S0381 | FlawedAmmyy |
FlawedAmmyy beacons out the victim operating system and computer name during the initial infection.[127] |
G0101 | Frankenstein |
Frankenstein has enumerated hosts, looking for the system's machine name.[128] |
S0410 | Fysbis |
Fysbis has used the command |
G0047 | Gamaredon Group |
A Gamaredon Group file stealer can gather the victim's computer name and drive serial numbers to send to a C2 server.[130][131][132] |
S0666 | Gelsemium |
Gelsemium can determine the operating system and whether a targeted machine has a 32 or 64 bit architecture.[80] |
S0460 | Get2 |
Get2 has the ability to identify the computer name and Windows version of an infected host.[133] |
S0032 | gh0st RAT |
gh0st RAT has gathered system architecture, processor, OS configuration, and installed hardware information.[134] |
S0249 | Gold Dragon |
Gold Dragon collects endpoint information using the |
S0493 | GoldenSpy | |
S0531 | Grandoreiro |
Grandoreiro can collect the computer name and OS version from a compromised host.[136] |
S0237 | GravityRAT |
GravityRAT collects the MAC address, computer name, and CPU information.[137] |
S0690 | Green Lambert |
Green Lambert can use |
S0417 | GRIFFON |
GRIFFON has used a reconnaissance module that can be used to retrieve information about a victim's computer, including the resolution of the workstation .[140] |
S0632 | GrimAgent |
GrimAgent can collect the OS, and build version on a compromised host.[141] |
S0151 | HALFBAKED |
HALFBAKED can obtain information about the OS, processor, and BIOS.[142] |
S0214 | HAPPYWORK |
can collect system information, including computer name, system manufacturer, IsDebuggerPresent state, and execution path.[143] |
S0391 | HAWKBALL |
HAWKBALL can collect the OS version, architecture information, and computer name.[144] |
S0617 | HELLOKITTY |
HELLOKITTY can enumerate logical drives on a target system.[98] |
S0697 | HermeticWiper |
HermeticWiper can determine the OS version, bitness, and enumerate physical drives on a targeted host.[145][146][147][148] |
G0126 | Higaisa |
Higaisa collected the system volume serial number, GUID, and computer name.[149][150] |
S0601 | Hildegard |
Hildegard has collected the host's OS, CPU, and memory information.[151] |
G0072 | Honeybee |
Honeybee gathers computer name and information using the |
S0376 | HOPLIGHT |
HOPLIGHT has been observed collecting victim machine information like OS version, drivers, volume information and more.[153] |
S0431 | HotCroissant |
HotCroissant has the ability to determine if the current user is an administrator, Windows product name, processor name, screen resolution, and physical RAM of the infected host.[154] |
S0203 | Hydraq |
Hydraq creates a backdoor through which remote attackers can retrieve information such as computer name, OS version, processor speed, memory size, and CPU speed.[155] |
S0483 | IcedID |
IcedID has the ability to identify the computer name and OS version on a compromised host.[156] |
G0100 | Inception |
Inception has used a reconnaissance module to gather information about the operating system and hardware on the infected host.[157] |
S0604 | Industroyer |
Industroyer collects the victim machine’s Windows GUID.[158] |
S0259 | InnaputRAT |
InnaputRAT gathers volume drive information and system information.[159] |
S0260 | InvisiMole |
InvisiMole can gather information on the mapped drives, OS version, computer name, DEP policy, memory size, and system volume serial number.[160][161] |
S0015 | Ixeshe |
Ixeshe collects the computer name of the victim's system during the initial infection.[162] |
S0044 | JHUHUGIT |
JHUHUGIT obtains a build identifier as well as victim hard drive information from Windows registry key |
S0201 | JPIN |
JPIN can obtain system information such as OS version and disk space.[165] |
S0283 | jRAT |
jRAT collects information about the OS (version, build type, install date) as well as system up-time upon receiving a connection from a backdoor.[166] |
S0215 | KARAE | |
S0088 | Kasidet |
Kasidet has the ability to obtain a victim's system name and operating system version.[167] |
S0265 | Kazuar |
Kazuar gathers information on the system and local drives.[168] |
G0004 | Ke3chang |
Ke3chang performs operating system information discovery using |
S0585 | Kerrdown |
Kerrdown has the ability to determine if the compromised host is running a 32 or 64 bit OS architecture.[172] |
S0487 | Kessel |
Kessel has collected the system architecture, OS version, and MAC address information.[61] |
S0387 | KeyBoy |
KeyBoy can gather extended system information, such as information about the operating system, disks, and memory.[173][174] |
S0271 | KEYMARBLE |
KEYMARBLE has the capability to collect the computer name, language settings, the OS version, CPU information, disk devices, and time elapsed since system start.[175] |
S0526 | KGH_SPY |
KGH_SPY can collect drive information from a compromised host.[176] |
S0607 | KillDisk |
KillDisk retrieves the hard disk name by calling the |
G0094 | Kimsuky |
Kimsuky has enumerated drives, OS type, OS version, and other information using a script or the "systeminfo" command.[178][179] |
S0250 | Koadic |
Koadic can obtain the OS version and build, computer name, and processor architecture from a compromised host.[180] |
S0641 | Kobalos |
Kobalos can record the hostname and kernel version of the target machine.[181] |
S0669 | KOCTOPUS |
KOCTOPUS has checked the OS version using |
S0156 | KOMPROGO |
KOMPROGO is capable of retrieving information about the infected system.[182] |
S0356 | KONNI |
KONNI can gather the OS version, architecture information, connected drives, hostname, RAM size, and disk space information from the victim’s machine and has used |
S0236 | Kwampirs |
Kwampirs collects OS version information such as registered owner details, manufacturer details, processor type, available storage, installed patches, hostname, version info, system date, and other system information by using the commands |
G0032 | Lazarus Group |
Several Lazarus Group malware families collect information on the type and version of the victim OS, as well as the victim computer name and CPU information. A Destover-like variant used by Lazarus Group also collects disk space information and sends it to its C2 server.[187][188][189][190][191][192] |
S0395 | LightNeuron |
LightNeuron gathers the victim computer name using the Win32 API call |
S0211 | Linfo |
Linfo creates a backdoor through which remote attackers can retrieve system information.[194] |
S0513 | LiteDuke |
LiteDuke can enumerate the CPUID and BIOS version on a compromised system.[119] |
S0680 | LitePower |
LitePower has the ability to list local drives and enumerate the OS architecture.[123] |
S0681 | Lizar | |
S0447 | Lokibot |
Lokibot has the ability to discover the computer name and Windows product name/version.[196] |
S0451 | LoudMiner | |
S0532 | Lucifer |
Lucifer can collect the computer name, system architecture, default language, and processor frequency of a compromised host.[198] |
S0409 | Machete | |
G0059 | Magic Hound |
Magic Hound malware has used a PowerShell command to check the victim system architecture to determine if it is an x64 machine. Other malware has obtained the OS version, UUID, and computer/host name to send to the C2 server.[200] |
S0652 | MarkiRAT |
MarkiRAT can obtain the computer name from a compromised host.[201] |
S0449 | Maze |
Maze has checked the language of the infected system using the "GetUSerDefaultUILanguage" function.[202] |
S0455 | Metamorfo |
Metamorfo has collected the hostname and operating system version from the compromised host.[203][204][205] |
S0688 | Meteor |
Meteor has the ability to discover the hostname of a compromised host.[206] |
S0339 | Micropsia |
Micropsia gathers the hostname and OS version from the victim’s machine.[207][208] |
S0051 | MiniDuke |
MiniDuke can gather the hostname on a compromised machine.[119] |
S0280 | MirageFox |
MirageFox can collect CPU and architecture information from the victim’s machine.[209] |
S0084 | Mis-Type |
The initial beacon packet for Mis-Type contains the operating system version and file system of the victim.[210] |
S0083 | Misdat |
The initial beacon packet for Misdat contains the operating system version of the victim.[210] |
S0079 | MobileOrder |
MobileOrder has a command to upload to its C2 server victim mobile device information, including IMEI, IMSI, SIM card serial number, phone number, Android version, and other information.[211] |
S0553 | MoleNet |
MoleNet can collect information about the about the system.[105] |
S0149 | MoonWind |
MoonWind can obtain the victim hostname, Windows version, RAM amount, number of drives, and screen resolution.[212] |
S0284 | More_eggs |
More_eggs has the capability to gather the OS version and computer name.[213][214] |
G0069 | MuddyWater |
MuddyWater has used malware that can collect the victim’s OS version and machine name.[215][216][217][218] |
S0233 | MURKYTOP |
MURKYTOP has the capability to retrieve information about the OS.[219] |
G0129 | Mustang Panda |
Mustang Panda has gathered system information using |
S0205 | Naid |
Naid collects a unique identifier (UID) from a compromised host.[221] |
S0228 | NanHaiShu |
NanHaiShu can gather the victim computer name and serial number.[222] |
S0247 | NavRAT | |
S0272 | NDiskMonitor |
NDiskMonitor obtains the victim computer name and encrypts the information to send over its C2 channel.[224] |
S0630 | Nebulae |
Nebulae can discover logical drive information including the drive type, free space, and volume information.[225] |
S0691 | Neoichor |
Neoichor can collect the OS version and computer name from a compromised host.[171] |
S0457 | Netwalker |
Netwalker can determine the system architecture it is running on to choose which version of the DLL to use.[226] |
S0198 | NETWIRE |
NETWIRE can discover and collect victim system information.[227] |
S0385 | njRAT |
njRAT enumerates the victim operating system and computer name during the initial infection.[228] |
S0353 | NOKKI |
NOKKI can gather information on drives and the operating system on the victim’s machine.[229] |
S0644 | ObliqueRAT |
ObliqueRAT has the ability to check for blocklisted computer names on infected endpoints.[230] |
S0346 | OceanSalt |
OceanSalt can collect the computer name from the system.[231] |
S0340 | Octopus |
Octopus can collect system drive information, the computer name, the size of the disk, OS version, and OS architecture information.[232] |
G0049 | OilRig |
OilRig has run |
S0439 | Okrum |
Okrum can collect computer name, locale information, and information about the OS and architecture.[237] |
S0264 | OopsIE |
OopsIE checks for information on the CPU fan, temperature, mouse, hard disk, and motherboard as part of its anti-VM checks.[238] |
G0116 | Operation Wocao |
Operation Wocao has discovered the local disks attached to the system and their hardware information including manufacturer and model, as well as the OS versions of systems connected to a targeted network.[239] |
S0229 | Orz |
Orz can gather the victim OS version and whether it is 64 or 32 bit.[222] |
S0165 | OSInfo |
OSInfo discovers information about the infected machine.[21] |
S0402 | OSX/Shlayer |
OSX/Shlayer collects the IOPlatformUUID, session UID, and the OS version using the command |
S0352 | OSX_OCEANLOTUS.D |
OSX_OCEANLOTUS.D collects processor information, memory information, computer name, hardware UUID, serial number, and operating system version. OSX_OCEANLOTUS.D has used the |
S0208 | Pasam |
Pasam creates a backdoor through which remote attackers can retrieve information such as hostname and free disk space.[244] |
G0040 | Patchwork |
Patchwork collected the victim computer name, OS version, and architecture type and sent the information to its C2 server. Patchwork also enumerated all available drives on the victim's machine.[245][224] |
S0556 | Pay2Key |
Pay2Key has the ability to gather the hostname of the victim machine.[246] |
S0587 | Penquin |
Penquin can report the file system type and disk space of a compromised host to C2.[247] |
S0048 | PinchDuke | |
S0501 | PipeMon |
PipeMon can collect and send OS version and computer name as a part of its C2 beacon.[249] |
S0124 | Pisloader |
Pisloader has a command to collect victim system information, including the system name and OS version.[250] |
S0254 | PLAINTEE |
PLAINTEE collects general system enumeration data about the infected machine and checks the OS version.[251] |
S0428 | PoetRAT |
PoetRAT has the ability to gather information about the compromised host.[252] |
S0453 | Pony |
Pony has collected the Service Pack, language, and region information to send to the C2.[253] |
S0216 | POORAIM |
POORAIM can identify system information, including battery status.[143] |
S0378 | PoshC2 |
PoshC2 contains modules, such as |
S0139 | PowerDuke |
PowerDuke has commands to get information about the victim's name, build, version, serial number, and memory usage.[255] |
S0441 | PowerShower |
PowerShower has collected system information on the infected host.[256] |
S0223 | POWERSTATS |
POWERSTATS can retrieve OS name/architecture and computer/domain name information from compromised hosts.[257][258] |
S0184 | POWRUNER |
POWRUNER may collect information about the system by running |
S0113 | Prikormka |
A module in Prikormka collects information from the victim about Windows OS version, computer name, battery info, and physical memory.[260] |
S0238 | Proxysvc |
Proxysvc collects the OS version, country name, MAC address, computer name, physical memory statistics, and volume information for all drives on the system.[191] |
S0196 | PUNCHBUGGY |
PUNCHBUGGY can gather system information such as computer names.[261] |
S0192 | Pupy |
Pupy can grab a system’s information including the OS version, architecture, etc.[262] |
S0650 | QakBot |
QakBot can collect system information including the OS version and domain on a compromised host.[263][264][265] |
S0262 | QuasarRAT |
QuasarRAT has a command to gather system information from the victim’s machine.[266] |
S0458 | Ramsay |
Ramsay can detect system information--including disk names, total space, and remaining space--to create a hardware profile GUID which acts as a system identifier for operators.[267][268] |
S0241 | RATANKBA |
RATANKBA gathers information about the OS architecture, OS name, and OS version/Service pack.[269][270] |
S0662 | RCSession |
RCSession can gather system information from a compromised host.[271] |
S0172 | Reaver |
Reaver collects system information from the victim, including CPU speed, computer name, volume serial number, ANSI code page, OEM code page identifier for the OS, Microsoft Windows version, and memory information.[272] |
S0153 | RedLeaves |
RedLeaves can gather extended system information including the hostname, OS version number, platform, memory information, time elapsed since system startup, and CPU information.[78][273] |
S0125 | Remsec |
Remsec can obtain the OS version information, computer name, processor architecture, machine role, and OS edition.[274] |
S0379 | Revenge RAT |
Revenge RAT collects the CPU information, OS information, and system language.[275] |
S0496 | REvil |
REvil can identify the username, machine name, system language, keyboard layout, OS version, and system drive information on a compromised host.[276][277][278][279][279][280][281][282] |
S0433 | Rifdoor |
Rifdoor has the ability to identify the Windows version on the compromised host.[283] |
S0448 | Rising Sun |
Rising Sun can detect the computer name, operating system, and other native system information.[284] |
G0106 | Rocke |
Rocke has used uname -m to collect the name and information about the infected system's kernel.[285] |
S0270 | RogueRobin |
RogueRobin gathers BIOS versions and manufacturers, the number of CPU cores, the total physical memory, and the computer name.[286] |
S0240 | ROKRAT |
ROKRAT can gather the hostname and the OS version to ensure it doesn’t run on a Windows XP or Windows Server 2003 systems.[287][288][289][290][291][292] |
S0148 | RTM |
RTM can obtain the computer name, OS version, and default language identifier.[293] |
S0253 | RunningRAT |
RunningRAT gathers the OS version, logical drives information, processor information, and volume information.[63] |
S0446 | Ryuk |
Ryuk has called |
S0085 | S-Type |
The initial beacon packet for S-Type contains the operating system version and file system of the victim.[210] |
G0034 | Sandworm Team |
Sandworm Team used a backdoor to enumerate information about the infected system's operating system.[295][296] |
S0461 | SDBbot |
SDBbot has the ability to identify the OS version, country code, and computer name.[133] |
S0382 | ServHelper |
ServHelper will attempt to enumerate Windows version and system architecture.[297] |
S0596 | ShadowPad |
ShadowPad has discovered system information including memory status, CPU frequency, OS versions, and volume serial numbers.[298] |
S0140 | Shamoon |
Shamoon obtains the victim's operating system version and keyboard layout and sends the information to the C2 server.[299][300] |
S0546 | SharpStage |
SharpStage has checked the system settings to see if Arabic is the configured language.[301] |
S0450 | SHARPSTATS |
SHARPSTATS has the ability to identify the IP address, machine name, and OS of the compromised host.[258] |
S0445 | ShimRatReporter |
ShimRatReporter gathered the operating system name and specific Windows version of an infected machine.[302] |
S0217 | SHUTTERSPEED |
SHUTTERSPEED can collect system information.[143] |
S0610 | SideTwist |
SideTwist can collect the computer name of a targeted system.[236] |
G0121 | Sidewinder |
Sidewinder has used tools to collect the computer name, OS version, installed hotfixes, as well as information regarding the memory and processor on a compromised host.[303][304] |
S0692 | SILENTTRINITY |
SILENTTRINITY can collect information related to a compromised host, including OS version and a list of drives.[305] |
S0468 | Skidmap |
Skidmap has the ability to check whether the infected system’s OS is Debian or RHEL/CentOS to determine which cryptocurrency miner it should use.[306] |
S0533 | SLOTHFULMEDIA |
SLOTHFULMEDIA has collected system name, OS version, adapter information, memory usage, and disk information from a victim machine.[307] |
S0218 | SLOWDRIFT |
SLOWDRIFT collects and sends system information to its C2.[143] |
S0649 | SMOKEDHAM |
SMOKEDHAM has used the |
S0627 | SodaMaster |
SodaMaster can enumerate the host name and OS version on a target system.[309] |
S0615 | SombRAT |
SombRAT can execute |
S0516 | SoreFang |
SoreFang can collect the hostname, operating system configuration, product ID, and disk space on victim machines by executing Systeminfo.[311] |
S0157 | SOUNDBITE | |
G0054 | Sowbug |
Sowbug obtained OS version and hardware configuration from a victim.[312] |
S0543 | Spark |
Spark can collect the hostname, keyboard layout, and language from the system.[313] |
S0374 | SpeakUp |
SpeakUp uses the |
S0646 | SpicyOmelette |
SpicyOmelette can identify the system name of a compromised host.[315] |
S0058 | SslMM |
SslMM sends information to its hard-coded C2, including OS version, service pack information, processor speed, system name, and OS install date.[316] |
G0038 | Stealth Falcon |
Stealth Falcon malware gathers system information via WMI, including the system directory, build number, serial number, version, manufacturer, model, and total physical memory.[317] |
S0380 | StoneDrill |
StoneDrill has the capability to discover the system OS, Windows version, architecture and environment.[318] |
S0142 | StreamEx |
StreamEx has the ability to enumerate system information.[319] |
S0491 | StrongPity |
StrongPity can identify the hard disk volume serial number on a compromised host.[320] |
S0603 | Stuxnet |
Stuxnet collects system information including computer and domain names, OS version, and S7P paths.[321] |
S0559 | SUNBURST |
SUNBURST collected hostname, OS version, and device uptime.[322][323] |
S0242 | SynAck |
SynAck gathers computer names, OS version info, and also checks installed keyboard layouts to estimate if it has been launched from a certain list of countries.[324] |
S0060 | Sys10 |
Sys10 collects the computer name, OS versioning information, and OS install date and sends the information to the C2.[316] |
S0464 | SYSCON |
SYSCON has the ability to use Systeminfo to identify system information.[73] |
S0096 | Systeminfo |
Systeminfo can be used to gather information about the operating system.[325] |
S0663 | SysUpdate |
SysUpdate can determine whether a system has a 32 bit or 64 bit architecture.[326] |
S0098 | T9000 |
T9000 gathers and beacons the operating system build number and CPU Architecture (32-bit/64-bit) during installation.[327] |
S0586 | TAINTEDSCRIBE |
TAINTEDSCRIBE can use |
S0467 | TajMahal |
TajMahal has the ability to identify hardware information, the computer name, and OS information on an infected host.[329] |
G0139 | TeamTNT |
TeamTNT has searched for system version and architecture information.[330] |
S0665 | ThreatNeedle |
ThreatNeedle can collect system profile information from a compromised host.[331] |
S0678 | Torisma |
Torisma can use |
S0266 | TrickBot |
TrickBot gathers the OS version, machine name, CPU type, amount of RAM available, and UEFI/BIOS firmware information from the victim’s machine.[333][334][335][336] |
S0094 | Trojan.Karagany |
Trojan.Karagany can capture information regarding the victim's OS, security, and hardware configuration.[337] |
G0081 | Tropic Trooper |
Tropic Trooper has detected a target system’s OS version and system volume information.[338][339] |
S0647 | Turian |
Turian can retrieve system information including OS version, memory usage, local hostname, and system adapter information.[340] |
G0010 | Turla |
Turla surveys a system upon check-in to discover operating system configuration details using the |
S0199 | TURNEDUP | |
S0263 | TYPEFRAME | |
S0130 | Unknown Logger |
Unknown Logger can obtain information about the victim computer name, physical memory, country, and date.[345] |
S0275 | UPPERCUT |
UPPERCUT has the capability to gather the system’s hostname and OS version.[346] |
S0386 | Ursnif |
Ursnif has used Systeminfo to gather system information.[347] |
S0476 | Valak |
Valak can determine the Windows version and computer name on a compromised host.[348][349] |
S0257 | VERMIN |
VERMIN collects the OS name, machine name, and architecture information.[350] |
S0180 | Volgmer |
Volgmer can gather system information, the computer name, OS version, drive and serial information from the victim's machine.[351][352][353] |
S0670 | WarzoneRAT |
WarzoneRAT can collect compromised host information, including OS version, PC name, RAM size, and CPU details.[354] |
S0514 | WellMess |
WellMess can identify the computer name of a compromised host.[355][356] |
S0689 | WhisperGate |
WhisperGate has the ability to enumerate fixed logical drives on a targeted system.[357] |
G0124 | Windigo |
Windigo has used a script to detect which Linux distribution and version is currently installed on the system.[61] |
S0155 | WINDSHIELD |
WINDSHIELD can gather the victim computer name.[182] |
G0112 | Windshift |
Windshift has used malware to identify the computer name of a compromised host.[358] |
S0219 | WINERACK | |
S0176 | Wingbird |
Wingbird checks the victim OS version after executing to determine where to drop files based on whether the victim is 32-bit or 64-bit.[359] |
S0059 | WinMM |
WinMM collects the system name, OS version including service pack, and system install date and sends the information to the C2 server.[316] |
S0141 | Winnti for Windows |
Winnti for Windows can determine if the OS on a compromised host is newer than Windows XP.[360] |
G0102 | Wizard Spider |
Wizard Spider has used "systeminfo" and similar commands to acquire detailed configuration information of a victim machine.[361] |
S0161 | XAgentOSX |
XAgentOSX contains the getInstalledAPP function to run |
S0658 | XCSSET |
XCSSET identifies the macOS version and uses |
S0388 | YAHOYAH |
YAHOYAH checks for the system’s Windows OS version and hostname.[338] |
S0248 | yty |
yty gathers the computer name, the serial number of the main disk volume, CPU information, Microsoft Windows version, and runs the command |
S0251 | Zebrocy |
Zebrocy collects the OS version, computer name and serial number for the storage volume C:. Zebrocy also runs the |
S0230 | ZeroT |
ZeroT gathers the victim's computer name, Windows version, and system language, and then sends it to its C2 server.[370] |
S0330 | Zeus Panda |
Zeus Panda collects the OS version, system architecture, computer name, product ID, install date, and information on the keyboard mapping to determine the language used on the system.[371][372] |
G0128 | ZIRCONIUM |
ZIRCONIUM has used a tool to capture the processor architecture of a compromised host in order to register it with C2.[373] |
S0086 | ZLib | |
S0672 | Zox | |
S0350 | zwShell | |
S0412 | ZxShell |
ZxShell can collect the local hostname, operating system details, CPU speed, and total physical memory.[376] |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0009 | Process | OS API Execution |
Process Creation |
System and network discovery techniques normally occur throughout an operation as an adversary learns the environment. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities based on the information obtained.
Monitor processes and command-line arguments for actions that could be taken to gather system and network information. Remote access tools with built-in features may interact directly with the Windows API to gather information. Further, Network Device CLI commands may also be used to gather detailed system information with built-in features native to the network device platform. Monitor CLI activity for unexpected or unauthorized use commands being run by non-standard users from non-standard locations. Information may also be acquired through Windows system management tools such as Windows Management Instrumentation and PowerShell.
In cloud-based systems, native logging can be used to identify access to certain APIs and dashboards that may contain system information. Depending on how the environment is used, that data alone may not be useful due to benign use during normal operations.