T1007: System Service Disvcovery

Adversaries may try to get information about registered services. Commands that may obtain information about services using operating system utilities are "sc", "tasklist /svc" using Tasklist, and "net start" using Net, but adversaries may also use other tools as well. Adversaries may use the information from System Service Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

Example

Previously demonstrated I have used the tasklist command or the cmdlet from PowerShell Get-Process we will also use the sc command to view services and schtasks for tasks

Tasklist

Net Start

Sc query

Schtasks

Last updated