Skip to content

Hide Navigation Hide TOC

Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c)

Contextual data about a service/daemon, which may include information such as name, service executable, start type, etc.

Cluster A Galaxy A Cluster B Galaxy B Level
Services File Permissions Weakness - T1574.010 (9e8b28c9-35fe-48ac-a14d-e6cc032dcbcd) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Inhibit System Recovery - T1490 (f5d8eed6-48a9-4cdf-a3d7-d1ffa99c3d2a) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Hijack Execution Flow - T1574 (aedfca76-3b30-4866-b2aa-0f1d7fd1e4b6) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
BITS Jobs - T1197 (c8e87b83-edbb-48d4-9295-4974897525b7) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Executable Installer File Permissions Weakness - T1574.005 (70d81154-b187-45f9-8ec5-295d01255979) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Impair Defenses - T1562 (3d333250-30e4-4a82-9edc-756c68afc529) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Windows Remote Management - T1021.006 (60d0c01d-e2bf-49dd-a453-f8a9c9fa6f65) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Masquerade Task or Service - T1036.004 (7bdca9d5-d500-4d7d-8c52-5fd47baf4c0c) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Service Stop - T1489 (20fb2507-d71c-455d-9b6d-6104461cf26b) Attack Pattern Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component 1
Service Metadata (74fa567d-bc90-425c-8a41-3c703abb221c) mitre-data-component Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 1
Services File Permissions Weakness - T1574.010 (9e8b28c9-35fe-48ac-a14d-e6cc032dcbcd) Attack Pattern Hijack Execution Flow - T1574 (aedfca76-3b30-4866-b2aa-0f1d7fd1e4b6) Attack Pattern 2
Impair Defenses - T1562 (3d333250-30e4-4a82-9edc-756c68afc529) Attack Pattern Disable or Modify Tools - T1562.001 (ac08589e-ee59-4935-8667-d845e38fe579) Attack Pattern 2
Executable Installer File Permissions Weakness - T1574.005 (70d81154-b187-45f9-8ec5-295d01255979) Attack Pattern Hijack Execution Flow - T1574 (aedfca76-3b30-4866-b2aa-0f1d7fd1e4b6) Attack Pattern 2
Windows Remote Management - T1021.006 (60d0c01d-e2bf-49dd-a453-f8a9c9fa6f65) Attack Pattern Remote Services - T1021 (54a649ff-439a-41a4-9856-8d144a2551ba) Attack Pattern 2
Masquerade Task or Service - T1036.004 (7bdca9d5-d500-4d7d-8c52-5fd47baf4c0c) Attack Pattern Masquerading - T1036 (42e8de7b-37b2-4258-905a-6897815e58e0) Attack Pattern 2