Skip to the content.

back

Find sigma rule :x:

Attack: System Service Discovery

Adversaries may try to gather information about registered local system services. Adversaries may obtain information about services using tools as well as OS utility commands such as sc query, tasklist /svc, systemctl --type=service, and net start.

Adversaries may use the information from System Service Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.

MITRE

Tactic

technique

Test : System Service Discovery - systemctl/service

OS

Description:

Enumerates system service using systemctl/service

Executor

bash

Sigma Rule

back