Adversaries may try to gather information about registered local system services. Adversaries may obtain information about services using tools as well as OS utility commands such as sc query, tasklist /svc, systemctl --type=service, and net start. Adversaries may also gather information about schedule tasks via commands such as schtasks on Windows or crontab -l on Linux and macOS.[1][2][3][4]
Adversaries may use the information from System Service Discovery during automated discovery to shape follow-on behaviors, including whether or not the adversary fully infects the target and/or attempts specific actions.
| ID | Name | Description |
|---|---|---|
| G0018 | admin@338 |
admin@338 actors used the following command following exploitation of a machine with LOWBALL malware to obtain information about services: |
| G0006 | APT1 |
APT1 used the commands |
| G0143 | Aquatic Panda |
Aquatic Panda has attempted to discover services for third party EDR products.[7] |
| S0638 | Babuk |
Babuk can enumerate all services running on a compromised host.[8] |
| S0127 | BBSRAT | |
| S0570 | BitPaymer |
BitPaymer can enumerate existing Windows services on the host that are configured to run as LocalSystem.[10] |
| S1070 | Black Basta |
Black Basta can check whether the service name |
| G0060 | BRONZE BUTLER |
BRONZE BUTLER has used TROJ_GETVERSION to discover system services.[12] |
| S0572 | Caterpillar WebShell |
Caterpillar WebShell can obtain a list of the services from a system.[13] |
| G0114 | Chimera |
Chimera has used |
| S0154 | Cobalt Strike |
Cobalt Strike can enumerate services on compromised hosts.[15] |
| S0244 | Comnie |
Comnie runs the command: |
| S0625 | Cuba |
Cuba can query service status using |
| S1066 | DarkTortilla |
DarkTortilla can retrieve information about a compromised system's running services.[18] |
| S0024 | Dyre |
Dyre has the ability to identify running services on a compromised host.[19] |
| G1006 | Earth Lusca |
Earth Lusca has used Tasklist to obtain information from a compromised host.[20] |
| S0081 | Elise |
Elise executes |
| S1247 | Embargo |
Embargo has obtained active services running on the victim’s system through the functions |
| S0082 | Emissary |
Emissary has the capability to execute the command |
| S0091 | Epic |
Epic uses the |
| S0049 | GeminiDuke |
GeminiDuke collects information on programs and services on the victim that are configured to automatically run at startup.[25] |
| S0237 | GravityRAT |
GravityRAT has a feature to list the available services on the system.[26] |
| S0342 | GreyEnergy |
GreyEnergy enumerates all Windows services.[27] |
| S1027 | Heyoka Backdoor |
Heyoka Backdoor can check if it is running as a service on a compromised host.[28] |
| S0431 | HotCroissant |
HotCroissant has the ability to retrieve a list of services on the infected host.[29] |
| S0203 | Hydraq |
Hydraq creates a backdoor through which remote attackers can monitor services.[30][31] |
| S0398 | HyperBro |
HyperBro can list all services and their configurations.[32] |
| G0119 | Indrik Spider |
Indrik Spider has used the win32_service WMI class to retrieve a list of services from the system.[33] |
| S0260 | InvisiMole |
InvisiMole can obtain running services on the victim.[34] |
| S0015 | Ixeshe | |
| S0201 | JPIN | |
| S0283 | jRAT | |
| G0004 | Ke3chang |
Ke3chang performs service discovery using |
| G0094 | Kimsuky |
Kimsuky has used an instrumentor script to gather the names of all services running on a victim's system.[39] |
| S0236 | Kwampirs |
Kwampirs collects a list of running services with the command |
| S0582 | LookBack | |
| S1244 | Medusa Ransomware |
Medusa Ransomware has leveraged an encoded list of services that it designates for termination.[42][43][44] |
| S0039 | Net |
The |
| G0049 | OilRig |
OilRig has used |
| C0012 | Operation CuckooBees |
During Operation CuckooBees, the threat actors used the |
| C0014 | Operation Wocao |
During Operation Wocao, threat actors used the |
| G0033 | Poseidon Group |
After compromising a victim, Poseidon Group discovers all running services.[49] |
| S0378 | PoshC2 |
PoshC2 can enumerate service and service permission information.[50] |
| S1228 | PUBLOAD |
PUBLOAD has leveraged |
| S1242 | Qilin |
Qilin can identify specific services for termination or to be left running at execution.[52][53][54] |
| S0629 | RainyDay |
RainyDay can create and register a service for execution.[55] |
| S0241 | RATANKBA | |
| S0496 | REvil | |
| S0085 | S-Type | |
| S1085 | Sardonic |
Sardonic has the ability to execute the |
| S0692 | SILENTTRINITY |
SILENTTRINITY can search for modifiable services that could be used for privilege escalation.[60] |
| S0533 | SLOTHFULMEDIA |
SLOTHFULMEDIA has the capability to enumerate services.[61] |
| S0615 | SombRAT | |
| S0559 | SUNBURST |
SUNBURST collected a list of service names that were hashed using a FNV-1a + XOR algorithm to check against similarly-hashed hardcoded blocklists.[63] |
| S0018 | Sykipot | |
| S0242 | SynAck | |
| S0663 | SysUpdate |
SysUpdate can collect a list of services on a victim machine.[67] |
| S0057 | Tasklist |
Tasklist can be used to discover services running on a system.[68] |
| G0139 | TeamTNT |
TeamTNT has searched for services such as Alibaba Cloud Security's aliyun service and BMC Helix Cloud Security's bmc-agent service in order to disable them.[69] |
| S0266 | TrickBot |
TrickBot collects a list of install programs and services on the system’s machine.[70] |
| G0010 | Turla |
Turla surveys a system upon check-in to discover running services and associated processes using the |
| S0386 | Ursnif | |
| S0180 | Volgmer |
Volgmer queries the system to identify existing services.[72] |
| G1017 | Volt Typhoon |
Volt Typhoon has used |
| S0219 | WINERACK | |
| S0086 | ZLib |
ZLib has the ability to discover and manipulate Windows services.[58] |
| S0412 | ZxShell |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
| ID | Name | Analytic ID | Analytic Description |
|---|---|---|---|
| DET0483 | Detection of System Service Discovery Commands Across OS Platforms | AN1325 |
Enumeration of services via native CLI tools (e.g., |
| AN1326 |
Execution of service management commands like |
||
| AN1327 |
Discovery via launchctl commands, or process enumeration using |