System Time Discovery

An adversary may gather the system time and/or time zone settings from a local or remote system. The system time is set and stored by services, such as the Windows Time Service on Windows or systemsetup on macOS.[1][2][3] These time settings may also be synchronized between systems and services in an enterprise network, typically accomplished with a network time server within a domain.[4][5]

System time information may be gathered in a number of ways, such as with Net on Windows by performing net time \hostname to gather the system time on a remote system. The victim's time zone may also be inferred from the current system time or gathered by using w32tm /tz.[2] In addition, adversaries can discover device uptime through functions such as GetTickCount() to determine how long it has been since the system booted up.[6]

On network devices, Network Device CLI commands such as show clock detail can be used to see the current time configuration.[7]

In addition, system calls – such as time() – have been used to collect the current time on Linux devices.[8] On macOS systems, adversaries may use commands such as systemsetup -gettimezone or timeIntervalSinceNow to gather current time zone information or current date and time.[9][10]

This information could be useful for performing other techniques, such as executing a file with a Scheduled Task/Job[11], or to discover locality information based on time zone to assist in victim targeting (i.e. System Location Discovery). Adversaries may also use knowledge of system time as part of a time bomb, or delaying execution until a specified date/time.[12]

ID: T1124
Sub-techniques:  No sub-techniques
Tactic: Discovery
Platforms: Linux, Network, Windows, macOS
Contributors: Austin Clark, @c2defense; FIRST.ORG's Cyber Threat Intelligence SIG
Version: 1.4
Created: 31 May 2017
Last Modified: 16 April 2024

Procedure Examples

ID Name Description
S0331 Agent Tesla

Agent Tesla can collect the timestamp from the victim’s machine.[13]

S0622 AppleSeed

AppleSeed can pull a timestamp from the victim's machine.[14]

S0373 Astaroth

Astaroth collects the timestamp from the infected machine. [15]

S1053 AvosLocker

AvosLocker has checked the system time before and after encryption.[16]

S0344 Azorult

Azorult can collect the time zone information from the system.[17][18]

S1081 BADHATCH

BADHATCH can obtain the DATETIME and UPTIME from a compromised machine.[19]

S0534 Bazar

Bazar can collect the time on the compromised host.[20][21]

S0574 BendyBear

BendyBear has the ability to determine local time on a compromised host.[22]

S0017 BISCUIT

BISCUIT has a command to collect the system UPTIME.[23]

S0268 Bisonal

Bisonal can check the system time set on the infected host.[24]

S0657 BLUELIGHT

BLUELIGHT can collect the local time on a compromised host.[25]

G0060 BRONZE BUTLER

BRONZE BUTLER has used net time to check the local time on a target system.[26]

S0471 build_downer

build_downer has the ability to determine the local time to ensure malware installation only happens during the hours that the infected system is active.[27]

C0015 C0015

During C0015, the threat actors used the command net view /all time to gather the local time of a compromised network.[28]

S0351 Cannon

Cannon can collect the current time zone information from the victim’s machine.[29]

S0335 Carbon

Carbon uses the command net time \127.0.0.1 to get information the system’s time.[30]

S1043 ccf32

ccf32 can determine the local time on targeted machines.[31]

G0114 Chimera

Chimera has used time /t and net time \ip/hostname for system time discovery.[32]

S0660 Clambling

Clambling can determine the current time.[33]

S0126 ComRAT

ComRAT has checked the victim system's date and time to perform tasks during business hours (9 to 5, Monday to Friday).[34]

S0608 Conficker

Conficker uses the current UTC victim system date for domain generation and connects to time servers to determine the current date.[35][36]

S0115 Crimson

Crimson has the ability to determine the date and time on a compromised host.[37]

S1111 DarkGate

DarkGate creates a log file for capturing keylogging, clipboard, and related data using the victim host's current date for the filename.[38] DarkGate queries victim system epoch time during execution.[38] DarkGate captures system time information as part of automated profiling on initial installation.[39]

G0012 Darkhotel

Darkhotel malware can obtain system time from a compromised host.[40]

S0673 DarkWatchman

DarkWatchman can collect time zone information and system UPTIME.[41]

S1033 DCSrv

DCSrv can compare the current time on an infected host with a configuration value to determine when to start the encryption process.[42]

S0694 DRATzarus

DRATzarus can use the GetTickCount and GetSystemTimeAsFileTime API calls to inspect system time.[43]

S0554 Egregor

Egregor contains functionality to query the local/system time.[44]

S0091 Epic

Epic uses the net time command to get the system time from the machine and collect the current date and time zone information.[45]

S0396 EvilBunny

EvilBunny has used the API calls NtQuerySystemTime, GetSystemTimeAsFileTime, and GetTickCount to gather time metrics as part of its checks to see if the malware is running in a sandbox.[46]

S0267 FELIXROOT

FELIXROOT gathers the time zone information from the victim’s machine.[47]

S1044 FunnyDream

FunnyDream can check system time to help determine when changes were made to specified files.[31]

S0588 GoldMax

GoldMax can check the current date-time value of the compromised system, comparing it to the hardcoded execution trigger and can send the current timestamp to the C2 server.[48][49]

S0531 Grandoreiro

Grandoreiro can determine the time on the victim machine via IPinfo.[50]

S0237 GravityRAT

GravityRAT can obtain the date and time of a system.[51]

S0690 Green Lambert

Green Lambert can collect the date and time from a compromised host.[52][53]

S0417 GRIFFON

GRIFFON has used a reconnaissance module that can be used to retrieve the date and time of the system.[54]

G0126 Higaisa

Higaisa used a function to gather the current time.[55]

S0376 HOPLIGHT

HOPLIGHT has been observed collecting system time from victim machines.[56]

S0260 InvisiMole

InvisiMole gathers the local system time from the victim’s machine.[57][58]

S1051 KEYPLUG

KEYPLUG can obtain the current tick count of an infected computer.[59]

G0032 Lazarus Group

A Destover-like implant used by Lazarus Group can obtain the current system time and send it to the C2 server.[60]

S0455 Metamorfo

Metamorfo uses JavaScript to get the system time.[61]

S0149 MoonWind

MoonWind obtains the victim's current time.[62]

S0039 Net

The net time command can be used in Net to determine the local or remote system time.[63]

S0353 NOKKI

NOKKI can collect the current timestamp of the victim's machine.[64]

S0439 Okrum

Okrum can obtain the date and time of the compromised system.[65]

S0264 OopsIE

OopsIE checks to see if the system is configured with "Daylight" time and checks for a specific region to be set for the timezone.[66]

C0012 Operation CuckooBees

During Operation CuckooBees, the threat actors used the net time command as part of their advanced reconnaissance.[67]

C0014 Operation Wocao

During Operation Wocao, threat actors used the time command to retrieve the current time of a compromised system.[68]

S0501 PipeMon

PipeMon can send time zone information from a compromised host to C2.[69]

S0139 PowerDuke

PowerDuke has commands to get the time the machine was built, the time, and the time zone.[70]

S0238 Proxysvc

As part of the data reconnaissance phase, Proxysvc grabs the system time to send back to the control server.[60]

S0650 QakBot

QakBot can identify the system time on a targeted host.[71]

S0148 RTM

RTM can obtain the victim time zone.[72]

S0596 ShadowPad

ShadowPad has collected the current date and time of the victim system.[73]

S0140 Shamoon

Shamoon obtains the system time and will only activate if it is greater than a preset date.[74][75]

S0450 SHARPSTATS

SHARPSTATS has the ability to identify the current date and time on the compromised host.[76]

G0121 Sidewinder

Sidewinder has used tools to obtain the current system time.[77]

S0692 SILENTTRINITY

SILENTTRINITY can collect start time information from a compromised host.[78]

S0615 SombRAT

SombRAT can execute getinfo to discover the current time on a compromised host.[79][80]

S0380 StoneDrill

StoneDrill can obtain the current date and time of the victim machine.[81]

S1034 StrifeWater

StrifeWater can collect the time zone from the victim's machine.[82]

S0603 Stuxnet

Stuxnet collects the time and date of a system when it is infected.[83]

S0559 SUNBURST

SUNBURST collected device UPTIME.[84][85]

S1064 SVCReady

SVCReady can collect time zone information.[86]

S0098 T9000

T9000 gathers and beacons the system time during installation.[87]

S0011 Taidoor

Taidoor can use GetLocalTime and GetSystemTime to collect system time.[88]

S0586 TAINTEDSCRIBE

TAINTEDSCRIBE can execute GetLocalTime for time discovery.[89]

S0467 TajMahal

TajMahal has the ability to determine local time on a compromised host.[90]

G0089 The White Company

The White Company has checked the current date on the victim system.[91]

S0678 Torisma

Torisma can collect the current time on a victim machine.[92]

G0010 Turla

Turla surveys a system upon check-in to discover the system time by using the net time command.[45]

S0275 UPPERCUT

UPPERCUT has the capability to obtain the time zone information and current timestamp of the victim’s machine.[93]

S0466 WindTail

WindTail has the ability to generate the current date and time.[94]

S0251 Zebrocy

Zebrocy gathers the current time zone and date information from the system.[95][96]

S0330 Zeus Panda

Zeus Panda collects the current system time (UTC) and sends it back to the C2 server.[97]

G0128 ZIRCONIUM

ZIRCONIUM has used a tool to capture the time on a compromised host in order to register it with C2.[98]

Mitigations

This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.

Detection

ID Data Source Data Component Detects
DS0017 Command Command Execution

Monitor executed commands and arguments for actions that may gather the system time and/or time zone from a local or remote system.

DS0009 Process OS API Execution

Monitor for API calls that may gather the system time and/or time zone from a local or remote system. Remote access tools with built-in features may interact directly with the Windows API to gather information.

Process Creation

Monitor for newly executed processes that may gather the system time and/or time zone from a local or remote system.

References

  1. Microsoft. (n.d.). System Time. Retrieved November 25, 2016.
  2. Mathers, B. (2016, September 30). Windows Time Service Tools and Settings. Retrieved November 25, 2016.
  3. Apple Support. (n.d.). About systemsetup in Remote Desktop. Retrieved March 27, 2024.
  4. Cone, Matt. (2021, January 14). Synchronize your Mac's Clock with a Time Server. Retrieved March 27, 2024.
  5. ArchLinux. (2024, February 1). System Time. Retrieved March 27, 2024.
  6. YUCEEL, Huseyin Can. Picus Labs. (2022, June 9). Virtualization/Sandbox Evasion - How Attackers Avoid Malware Analysis. Retrieved December 26, 2023.
  7. Cisco. (2023, March 6). show clock detail - Cisco IOS Security Command Reference: Commands S to Z . Retrieved July 13, 2022.
  8. Check Point Research. (2024, March 8). MAGNET GOBLIN TARGETS PUBLICLY FACING SERVERS USING 1-DAY VULNERABILITIES. Retrieved March 27, 2024.
  9. YUCEEL, Huseyin Can. Picus Labs. (2022, June 9). The System Information Discovery Technique Explained - MITRE ATT&CK T1082. Retrieved March 27, 2024.
  10. M.Léveillé, M., Cherepanov, A.. (2022, January 25). Watering hole deploys new macOS malware, DazzleSpy, in Asia. Retrieved May 6, 2022.
  11. Rivner, U., Schwartz, E. (2012). They’re Inside… Now What?. Retrieved November 25, 2016.
  12. Malicious History. (2020, September 17). Time Bombs: Malware With Delayed Execution. Retrieved April 22, 2021.
  13. The DigiTrust Group. (2017, January 12). The Rise of Agent Tesla. Retrieved November 5, 2018.
  14. Jazi, H. (2021, June 1). Kimsuky APT continues to target South Korean government using AppleSeed backdoor. Retrieved June 10, 2021.
  15. Doaty, J., Garrett, P.. (2018, September 10). We’re Seeing a Resurgence of the Demonic Astaroth WMIC Trojan. Retrieved April 17, 2019.
  16. Hasherezade. (2021, July 23). AvosLocker enters the ransomware scene, asks for partners. Retrieved January 11, 2023.
  17. Yan, T., et al. (2018, November 21). New Wine in Old Bottle: New Azorult Variant Found in FindMyName Campaign using Fallout Exploit Kit. Retrieved November 29, 2018.
  18. Proofpoint. (2018, July 30). New version of AZORult stealer improves loading features, spreads alongside ransomware in new campaign. Retrieved November 29, 2018.
  19. Vrabie, V., et al. (2021, March 10). FIN8 Returns with Improved BADHATCH Toolkit. Retrieved September 8, 2021.
  20. Cybereason Nocturnus. (2020, July 16). A BAZAR OF TRICKS: FOLLOWING TEAM9’S DEVELOPMENT CYCLES. Retrieved November 18, 2020.
  21. Pantazopoulos, N. (2020, June 2). In-depth analysis of the new Team9 malware family. Retrieved December 1, 2020.
  22. Harbison, M. (2021, February 9). BendyBear: Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech. Retrieved February 16, 2021.
  23. Mandiant. (n.d.). APT1 Exposing One of China’s Cyber Espionage Units. Retrieved July 18, 2016.
  24. Zykov, K. (2020, August 13). CactusPete APT group’s updated Bisonal backdoor. Retrieved May 5, 2021.
  25. Cash, D., Grunzweig, J., Meltzer, M., Adair, S., Lancaster, T. (2021, August 17). North Korean APT InkySquid Infects Victims Using Browser Exploits. Retrieved September 30, 2021.
  26. Counter Threat Unit Research Team. (2017, October 12). BRONZE BUTLER Targets Japanese Enterprises. Retrieved January 4, 2018.
  27. Chen, J. et al. (2019, November). Operation ENDTRADE: TICK’s Multi-Stage Backdoors for Attacking Industries and Stealing Classified Data. Retrieved June 9, 2020.
  28. DFIR Report. (2021, November 29). CONTInuing the Bazar Ransomware Story. Retrieved September 29, 2022.
  29. Falcone, R., Lee, B. (2018, November 20). Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan. Retrieved November 26, 2018.
  30. GovCERT. (2016, May 23). Technical Report about the Espionage Case at RUAG. Retrieved November 7, 2018.
  31. Vrabie, V. (2020, November). Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions. Retrieved September 19, 2022.
  32. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  33. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021.
  34. CISA. (2020, October 29). Malware Analysis Report (AR20-303A). Retrieved December 9, 2020.
  35. Burton, K. (n.d.). The Conficker Worm. Retrieved February 18, 2021.
  36. Trend Micro. (2014, March 18). Conficker. Retrieved February 18, 2021.
  37. Dedola, G. (2020, August 20). Transparent Tribe: Evolution analysis, part 1. Retrieved September 2, 2021.
  38. Adi Zeligson & Rotem Kerner. (2018, November 13). Enter The DarkGate - New Cryptocurrency Mining and Ransomware Campaign. Retrieved February 9, 2024.
  39. Ernesto Fernández Provecho, Pham Duy Phuc, Ciana Driscoll & Vinoo Thomas. (2023, November 21). The Continued Evolution of the DarkGate Malware-as-a-Service. Retrieved February 9, 2024.
  40. Arunpreet Singh, Clemens Kolbitsch. (2015, November 5). Defeating Darkhotel Just-In-Time Decryption. Retrieved April 15, 2021.
  41. Smith, S., Stafford, M. (2021, December 14). DarkWatchman: A new evolution in fileless techniques. Retrieved January 10, 2022.
  42. Checkpoint Research. (2021, November 15). Uncovering MosesStaff techniques: Ideology over Money. Retrieved August 11, 2022.
  43. ClearSky Research Team. (2020, August 13). Operation 'Dream Job' Widespread North Korean Espionage Campaign. Retrieved December 20, 2021.
  44. Joe Security. (n.d.). Analysis Report fasm.dll. Retrieved January 6, 2021.
  45. Kaspersky Lab's Global Research and Analysis Team. (2014, August 7). The Epic Turla Operation: Solving some of the mysteries of Snake/Uroburos. Retrieved December 11, 2014.
  46. Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.
  47. Cherepanov, A. (2018, October). GREYENERGY A successor to BlackEnergy. Retrieved November 15, 2018.
  48. Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM’s layered persistence. Retrieved March 8, 2021.
  49. Smith, L., Leathery, J., Read, B. (2021, March 4). New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452. Retrieved March 12, 2021.
  1. ESET. (2020, April 28). Grandoreiro: How engorged can an EXE get?. Retrieved November 13, 2020.
  2. Mercer, W., Rascagneres, P. (2018, April 26). GravityRAT - The Two-Year Evolution Of An APT Targeting India. Retrieved May 16, 2018.
  3. Sandvik, Runa. (2021, October 1). Made In America: Green Lambert for OS X. Retrieved March 21, 2022.
  4. Sandvik, Runa. (2021, October 18). Green Lambert and ATT&CK. Retrieved March 21, 2022.
  5. Namestnikov, Y. and Aime, F. (2019, May 8). FIN7.5: the infamous cybercrime rig “FIN7” continues its activities. Retrieved October 11, 2019.
  6. Singh, S. Singh, A. (2020, June 11). The Return on the Higaisa APT. Retrieved March 2, 2021.
  7. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  8. Hromcová, Z. (2018, June 07). InvisiMole: Surprisingly equipped spyware, undercover since 2013. Retrieved July 10, 2018.
  9. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  10. Rufus Brown, Van Ta, Douglas Bienstock, Geoff Ackerman, John Wolfram. (2022, March 8). Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments. Retrieved July 8, 2022.
  11. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  12. Erlich, C. (2020, April 3). The Avast Abuser: Metamorfo Banking Malware Hides By Abusing Avast Executable. Retrieved May 26, 2020.
  13. Miller-Osborn, J. and Grunzweig, J.. (2017, March 30). Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations. Retrieved March 30, 2017.
  14. Microsoft. (n.d.). Net time. Retrieved November 25, 2016.
  15. Grunzweig, J., Lee, B. (2018, September 27). New KONNI Malware attacking Eurasia and Southeast Asia. Retrieved November 5, 2018.
  16. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  17. Falcone, R., et al. (2018, September 04). OilRig Targets a Middle Eastern Government and Adds Evasion Techniques to OopsIE. Retrieved September 24, 2018.
  18. Cybereason Nocturnus. (2022, May 4). Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques. Retrieved September 22, 2022.
  19. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  20. Tartare, M. et al. (2020, May 21). No “Game over” for the Winnti Group. Retrieved August 24, 2020.
  21. Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.
  22. Kuzmenko, A. et al. (2021, September 2). QakBot technical analysis. Retrieved September 27, 2021.
  23. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  24. Kaspersky Lab. (2017, August). ShadowPad: popular server management software hit in supply chain attack. Retrieved March 22, 2021.
  25. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  26. Falcone, R. (2018, December 13). Shamoon 3 Targets Oil and Gas Organization. Retrieved March 14, 2019.
  27. Lunghi, D. and Horejsi, J.. (2019, June 10). MuddyWater Resurfaces, Uses Multi-Stage Backdoor POWERSTATS V3 and New Post-Exploitation Tools. Retrieved May 14, 2020.
  28. Hegel, T. (2021, January 13). A Global Perspective of the SideWinder APT. Retrieved January 27, 2021.
  29. Salvati, M. (2019, August 6). SILENTTRINITY Modules. Retrieved March 24, 2022.
  30. The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.
  31. CISA. (2021, May 6). Analysis Report (AR21-126A) FiveHands Ransomware. Retrieved June 7, 2021.
  32. Kaspersky Lab. (2017, March 7). From Shamoon to StoneDrill: Wipers attacking Saudi organizations and beyond. Retrieved March 14, 2019.
  33. Cybereason Nocturnus. (2022, February 1). StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations. Retrieved August 15, 2022.
  34. Nicolas Falliere, Liam O Murchu, Eric Chien 2011, February W32.Stuxnet Dossier (Version 1.4) Retrieved. 2017/09/22
  35. FireEye. (2020, December 13). Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor. Retrieved January 4, 2021.
  36. MSTIC. (2020, December 18). Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers . Retrieved January 5, 2021.
  37. Schlapfer, Patrick. (2022, June 6). A New Loader Gets Ready. Retrieved December 13, 2022.
  38. Grunzweig, J. and Miller-Osborn, J.. (2016, February 4). T9000: Advanced Modular Backdoor Uses Complex Anti-Analysis Techniques. Retrieved April 15, 2016.
  39. CISA, FBI, DOD. (2021, August). MAR-10292089-1.v2 – Chinese Remote Access Trojan: TAIDOOR. Retrieved August 24, 2021.
  40. USG. (2020, May 12). MAR-10288834-2.v1 – North Korean Trojan: TAINTEDSCRIBE. Retrieved March 5, 2021.
  41. GReAT. (2019, April 10). Project TajMahal – a sophisticated new APT framework. Retrieved October 14, 2019.
  42. Livelli, K, et al. (2018, November 12). Operation Shaheen. Retrieved May 1, 2019.
  43. Beek, C. (2020, November 5). Operation North Star: Behind The Scenes. Retrieved December 20, 2021.
  44. Matsuda, A., Muhammad I. (2018, September 13). APT10 Targeting Japanese Corporations Using Updated TTPs. Retrieved September 17, 2018.
  45. Wardle, Patrick. (2018, December 20). Middle East Cyber-Espionage analyzing WindShift's implant: OSX.WindTail (part 1). Retrieved October 3, 2019.
  46. ESET. (2018, November 20). Sednit: What’s going on with Zebrocy?. Retrieved February 12, 2019.
  47. CISA. (2020, October 29). Malware Analysis Report (AR20-303B). Retrieved December 9, 2020.
  48. Ebach, L. (2017, June 22). Analysis Results of Zeus.Variant.Panda. Retrieved November 5, 2018.
  49. Singh, S. and Antil, S. (2020, October 27). APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services. Retrieved March 24, 2021.