ID | Name |
---|---|
T1036.001 | Invalid Code Signature |
T1036.002 | Right-to-Left Override |
T1036.003 | Rename System Utilities |
T1036.004 | Masquerade Task or Service |
T1036.005 | Match Legitimate Name or Location |
T1036.006 | Space after Filename |
T1036.007 | Double File Extension |
Adversaries may attempt to manipulate the name of a task or service to make it appear legitimate or benign. Tasks/services executed by the Task Scheduler or systemd will typically be given a name and/or description.[1][2] Windows services will have a service name as well as a display name. Many benign tasks and services exist that have commonly associated names. Adversaries may give tasks or services names that are similar or identical to those of legitimate ones.
Tasks or services contain other fields, such as a description, that adversaries may attempt to make appear legitimate.[3][4]
ID | Name | Description |
---|---|---|
G0099 | APT-C-36 |
APT-C-36 has disguised its scheduled tasks as those used by Google.[5] |
G0016 | APT29 |
APT29 named tasks |
G0050 | APT32 |
APT32 has used hidden or non-printing characters to help masquerade service names, such as appending a Unicode no-break space character to a legitimate service name. APT32 has also impersonated the legitimate Flash installer file name "install_flashplayer.exe".[7] |
G0096 | APT41 |
APT41 has created services to appear as benign system tools.[8] |
S0438 | Attor |
Attor's dispatcher disguises itself as a legitimate task (i.e., the task name and description appear legitimate).[9] |
G0135 | BackdoorDiplomacy |
BackdoorDiplomacy has disguised their backdoor droppers with naming conventions designed to blend into normal operations.[10] |
S0534 | Bazar | |
S0471 | build_downer |
build_downer has added itself to the Registry Run key as "NVIDIA" to appear legitimate.[12] |
G0008 | Carbanak |
Carbanak has copied legitimate service names to use for malicious services.[13] |
S0261 | Catchamas |
Catchamas adds a new service named NetAdapter in an apparent attempt to masquerade as a legitimate service.[14] |
S0126 | ComRAT |
ComRAT has used a task name associated with Windows SQM Consolidator.[15] |
S0538 | Crutch |
Crutch has established persistence with a scheduled task impersonating the Outlook item finder.[16] |
S0527 | CSPY Downloader |
CSPY Downloader has attempted to appear as a legitimate Windows service with a fake description claiming it is used to support packed applications.[17] |
S0554 | Egregor |
Egregor has masqueraded the svchost.exe process to exfiltrate data.[18] |
S0343 | Exaramel for Windows |
The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description "Windows Check AV" in an apparent attempt to masquerade as a legitimate service.[19] |
G0037 | FIN6 |
FIN6 has renamed the "psexec" service name to "mstdc" to masquerade as a legitimate Windows service.[20] |
G0046 | FIN7 |
FIN7 has created a scheduled task named "AdobeFlashSync" to establish persistence.[21] |
G0117 | Fox Kitten |
Fox Kitten has named the task for a reverse proxy lpupdate to appear legitimate.[22] |
S0410 | Fysbis |
Fysbis has masqueraded as the rsyncd and dbus-inotifier services.[4] |
S0588 | GoldMax |
GoldMax has impersonated systems management software to avoid detection.[23] |
G0126 | Higaisa |
Higaisa named a shellcode loader binary |
S0601 | Hildegard |
Hildegard has disguised itself as a known Linux process.[26] |
S0259 | InnaputRAT |
InnaputRAT variants have attempted to appear legitimate by adding a new service named OfficeUpdateService.[27] |
S0260 | InvisiMole |
InvisiMole has attempted to disguise itself by registering under a seemingly legitimate service name.[28] |
S0581 | IronNetInjector |
IronNetInjector has been disguised as a legitimate service using the name PythonUpdateSrvc.[29] |
S0607 | KillDisk |
KillDisk registers as a service under the Plug-And-Play Support name.[30] |
G0094 | Kimsuky |
Kimsuky has disguised services to appear as benign software or related to operating system functions.[31] |
S0236 | Kwampirs |
Kwampirs establishes persistence by adding a new service with the display name "WMI Performance Adapter Extension" in an attempt to masquerade as a legitimate WMI service.[32] |
S0409 | Machete |
Machete renamed task names to masquerade as legitimate Google Chrome, Java, Dropbox, Adobe Reader and Python tasks.[33] |
S0449 | Maze |
Maze operators have created scheduled tasks masquerading as "Windows Update Security", "Windows Update Security Patches", and "Google Chrome Security Update" designed to launch the ransomware.[34] |
G0019 | Naikon |
Naikon renamed a malicious service |
S0630 | Nebulae |
Nebulae has created a service named "Windows Update Agent1" to appear legitimate.[35] |
S0118 | Nidiran |
Nidiran can create a new service named msamger (Microsoft Security Accounts Manager), which mimics the legitimate Microsoft database by the same name.[36][37] |
S0439 | Okrum |
Okrum can establish persistence by adding a new service NtmsSvc with the display name Removable Storage to masquerade as a legitimate Removable Storage Manager.[38] |
S0352 | OSX_OCEANLOTUS.D |
OSX_OCEANLOTUS.D has disguised its app bundle by adding special characters to the filename and using the icon for legitimate Word documents.[39] |
S0013 | PlugX |
In one instance, menuPass added PlugX as a service with a display name of "Corel Writing Tools Utility."[40] |
S0223 | POWERSTATS |
POWERSTATS has created a scheduled task named "MicrosoftEdge" to establish persistence.[41] |
G0056 | PROMETHIUM |
PROMETHIUM has named services to appear legitimate.[42][43] |
S0629 | RainyDay |
RainyDay has named services and scheduled tasks to appear benign including "ChromeCheck" and "googleupdate."[35] |
S0169 | RawPOS |
New services created by RawPOS are made to appear like legitimate Windows services, with names such as "Windows Management Help Service", "Microsoft Support", and "Windows Advanced Task Manager".[44][45][46] |
S0495 | RDAT |
RDAT has used Windows Video Service as a name for malicious services.[47] |
S0148 | RTM |
RTM has named the scheduled task it creates "Windows Update".[48] |
S0345 | Seasalt |
Seasalt has masqueraded as a service called "SaSaut" with a display name of "System Authorization Service" in an apparent attempt to masquerade as a legitimate service.[49] |
S0140 | Shamoon |
Shamoon creates a new service named "ntssrv" that attempts to appear legitimate; the service's display name is "Microsoft Network Realtime Inspection Service" and its description is "Helps guard against time change attempts targeting known and newly discovered vulnerabilities in network time protocols." Newer versions create the "MaintenaceSrv" service, which misspells the word "maintenance."[3][50] |
S0444 | ShimRat |
ShimRat can impersonate Windows services and antivirus products to avoid detection on compromised systems.[51] |
S0533 | SLOTHFULMEDIA |
SLOTHFULMEDIA has named a service it establishes on victim machines as "TaskFrame" to hide its malicious purpose.[52] |
S0491 | StrongPity |
StrongPity has named services to appear legitimate.[42][43] |
S0178 | Truvasys |
To establish persistence, Truvasys adds a Registry Run key with a value "TaskMgr" in an attempt to masquerade as the legitimate Windows Task Manager.[53] |
S0647 | Turian |
Turian can disguise as a legitimate service to blend into normal operations.[10] |
S0180 | Volgmer |
Some Volgmer variants add new services with display names generated by a list of hard-coded strings such as Application, Background, Security, and Windows, presumably as a way to masquerade as a legitimate service.[54][55] |
G0102 | Wizard Spider |
Wizard Spider has used scheduled tasks to install TrickBot, using task names to appear legitimate such as WinDotNet, GoogleTask, or Sysnetsf.[56] It has also used common document file names for other malware binaries.[57] |
G0128 | ZIRCONIUM |
ZIRCONIUM has created a run key named |
This type of attack technique cannot be easily mitigated with preventive controls since it is based on the abuse of system features.
ID | Data Source | Data Component |
---|---|---|
DS0017 | Command | Command Execution |
DS0003 | Scheduled Job | Scheduled Job Metadata |
Scheduled Job Modification | ||
DS0019 | Service | Service Creation |
Service Metadata |
Look for changes to tasks and services that do not correlate with known software, patch cycles, etc. Suspicious program execution through scheduled tasks or services may show up as outlier processes that have not been seen before when compared against historical data. Monitor processes and command-line arguments for actions that could be taken to create tasks or services. Data and events should not be viewed in isolation, but as part of a chain of behavior that could lead to other activities, such as network connections made for Command and Control, learning details about the environment through Discovery, and Lateral Movement.