Skip to content

Latest commit

 

History

History
52 lines (37 loc) · 1.68 KB

T1007.md

File metadata and controls

52 lines (37 loc) · 1.68 KB

T1007 - System Service Discovery

Adversaries may try to get information about registered services. Commands that may obtain information about services using operating system utilities are "sc," "tasklist /svc" using [Tasklist](https://attack.mitre.org/software/S0057), and "net start" using [Net](https://attack.mitre.org/software/S0039), but adversaries may also use other tools as well.

Atomic Tests


Atomic Test #1 - System Service Discovery

Identify system services

Supported Platforms: Windows

Inputs

Name Description Type Default Value
service_name Name of service to start stop, query string svchost.exe

Run it with command_prompt!

tasklist.exe
sc query
sc query state= all
sc start #{service_name}
sc stop #{service_name}
wmic service where (displayname like "#{service_name}") get name


Atomic Test #2 - System Service Discovery - net.exe

Enumerates started system services using net.exe and writes them to a file. This technique has been used by multiple threat actors.

Supported Platforms: Windows

Inputs

Name Description Type Default Value
output_file Path of file to hold net.exe output Path C:\Windows\Temp\service-list.txt

Run it with command_prompt!

net.exe start >> #{output_file}