System Services: Service Execution

ID Name
T1569.001 Launchctl
T1569.002 Service Execution

Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager (services.exe) is an interface to manage and manipulate services.[1] The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe and Net.

PsExec can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API.[2] Tools such as PsExec and sc.exe can accept remote servers as arguments and may be used to conduct remote execution.

Adversaries may leverage these mechanisms to execute malicious content. This can be done by either executing a new or modified service. This technique is the execution used in conjunction with Windows Service during service persistence or privilege escalation.

ID: T1569.002
Sub-technique of:  T1569
Tactic: Execution
Platforms: Windows
Permissions Required: Administrator, SYSTEM
Supports Remote:  Yes
Version: 1.1
Created: 10 March 2020
Last Modified: 30 August 2021
Provided by LAYER 8

Procedure Examples

ID Name Description
S0504 Anchor

Anchor can create and execute services to load its payload.[3][4]

G0050 APT32

APT32's backdoor has used Windows services as a way to execute its malicious payload. [5]

G0082 APT38

APT38 has created new services or modified existing ones to run executables, commands, or scripts.[6]

G0087 APT39

APT39 has used post-exploitation tools including RemCom and the Non-sucking Service Manager (NSSM) to execute processes.[7][8]

G0096 APT41

APT41 used svchost.exe and Net to execute a system service installed to launch a Cobalt Strike BEACON loader.[9][10]

S0438 Attor

Attor's dispatcher can be executed as a service.[11]

S0606 Bad Rabbit

Bad Rabbit drops a file named infpub.datinto the Windows directory and is executed through SCManager and rundll.exe.

S0127 BBSRAT

BBSRAT can start, stop, or delete services.[12]

G0108 Blue Mockingbird

Blue Mockingbird has executed custom-compiled XMRIG miner DLLs by configuring them to execute via the "wercplsupport" service.[13]

G0114 Chimera

Chimera has used PsExec to deploy beacons on compromised systems.[14]

S0154 Cobalt Strike

Cobalt Strike can use PsExec to execute a payload on a remote host. It can also use Service Control Manager to start new services.[15][16][17]

S0363 Empire

Empire can use PsExec to execute a payload on a remote host.[18]

G0037 FIN6

FIN6 has created Windows services to execute encoded PowerShell commands.[19]

S0032 gh0st RAT

gh0st RAT can execute its service if the Service key exists. If the key does not exist, gh0st RAT will create and run the service.[20]

G0072 Honeybee

Honeybee launches a DLL file that gets executed as a service using svchost.exe[21]

S0376 HOPLIGHT

HOPLIGHT has used svchost.exe to execute a malicious DLL .[22]

S0203 Hydraq

Hydraq uses svchost.exe to execute a malicious DLL included in a new service group.[23]

S0398 HyperBro

HyperBro has the ability to start and stop a specified service.[24]

S0357 Impacket

Impacket contains various modules emulating other service execution tools such as PsExec.[25]

S0260 InvisiMole

InvisiMole has used Windows services as a way to execute its malicious payload.[26]

G0004 Ke3chang

Ke3chang has used a tool known as RemoteExec (similar to PsExec) to remotely execute batch scripts and binaries.[27]

S0250 Koadic

Koadic can run a command on another machine using PsExec.[28]

S0451 LoudMiner

LoudMiner started the cryptomining virtual machine as a service on the infected machine.[29]

S0039 Net

The net start and net stop commands can be used in Net to execute or stop Windows services.[30]

S0056 Net Crawler

Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement.[31]

S0457 Netwalker

Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.[32]

S0368 NotPetya

NotPetya can use PsExec to help propagate itself across a network.[33][34]

S0439 Okrum

Okrum's loader can create a new service named NtmsSvc to execute the payload.[35]

S0365 Olympic Destroyer

Olympic Destroyer utilizes PsExec to help propagate itself across a network.[36]

G0116 Operation Wocao

Operation Wocao has created services on remote systems for execution purposes.[37]

S0378 PoshC2

PoshC2 contains an implementation of PsExec for remote execution.[38]

S0238 Proxysvc

Proxysvc registers itself as a service on the victim’s machine to run as a standalone process.[39]

S0029 PsExec

Microsoft Sysinternals PsExec is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service.[2]

S0192 Pupy

Pupy uses PsExec to execute a payload or commands on a remote host.[40]

S0583 Pysa

Pysa has used PsExec to copy and execute the ransomware.[41]

S0481 Ragnar Locker

Ragnar Locker has used sc.exe to execute a service that it creates.[42]

S0166 RemoteCMD

RemoteCMD can execute commands remotely by creating a new service on the remote system.[43]

S0140 Shamoon

Shamoon creates a new service named "ntssrv" to execute the payload. Shamoon can also spread via PsExec.[44][45]

G0091 Silence

Silence has used Winexe to install a service on the remote system.[46][47]

S0533 SLOTHFULMEDIA

SLOTHFULMEDIA has the capability to start services.[48]

S0491 StrongPity

StrongPity can install a service to execute itself as a service.[49][50]

S0612 WastedLocker

WastedLocker can execute itself as a service.[51]

S0191 Winexe

Winexe installs a service on the remote system, executes the command, then uninstalls the service.[52]

S0176 Wingbird

Wingbird uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file.[53][54]

G0102 Wizard Spider

Wizard Spider has used services.exe to execute scripts and executables during lateral movement within a victim network.[55][56]

S0123 xCmd

xCmd can be used to execute binaries on remote systems by creating and starting a service.[57]

Mitigations

ID Mitigation Description
M1040 Behavior Prevention on Endpoint

On Windows 10, enable Attack Surface Reduction (ASR) rules to block processes created by PsExec from running. [58]

M1026 Privileged Account Management

Ensure that permissions disallow services that run at a higher permissions level from being created or interacted with by a user with a lower permission level.

M1022 Restrict File and Directory Permissions

Ensure that high permission level service binaries cannot be replaced or modified by users with a lower permission level.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation
DS0019 Service Service Creation
DS0024 Windows Registry Windows Registry Key Modification

Changes to service Registry entries and command line invocation of tools capable of modifying services that do not correlate with known software, patch cycles, etc., may be suspicious. If a service is used only to execute a binary or script and not to persist, then it will likely be changed back to its original form shortly after the service is restarted so the service is not left broken, as is the case with the common administrator tool PsExec.

References

  1. Microsoft. (2018, May 31). Service Control Manager. Retrieved March 28, 2020.
  2. Russinovich, M. (2014, May 2). Windows Sysinternals PsExec v2.11. Retrieved May 13, 2015.
  3. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020.
  4. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020.
  5. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  6. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea's BeagleBoyz Robbing Banks. Retrieved September 29, 2021.
  7. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  8. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  9. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
  10. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.
  11. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  12. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016.
  13. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020.
  14. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021.
  15. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  16. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017.
  17. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021.
  18. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  19. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  20. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020.
  21. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  22. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  23. Fitzgerald, P. (2010, January 26). How Trojan.Hydraq Stays On Your Computer. Retrieved February 22, 2018.
  24. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  25. SecureAuth. (n.d.). Retrieved January 15, 2019.
  26. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020.
  27. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  28. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  29. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  1. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  2. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017.
  3. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020.
  4. Chiu, A. (2016, June 27). New Ransomware Variant "Nyetya" Compromises Systems Worldwide. Retrieved March 26, 2019.
  5. US-CERT. (2017, July 1). Alert (TA17-181A): Petya Ransomware. Retrieved March 15, 2019.
  6. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  7. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  8. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020.
  9. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  10. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  11. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  12. CERT-FR. (2020, April 1). ATTACKS INVOLVING THE MESPINOZA/PYSA RANSOMWARE. Retrieved March 1, 2021.
  13. SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020.
  14. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  15. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  16. Roccia, T., Saavedra-Morales, J., Beek, C.. (2018, December 19). Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems. Retrieved May 29, 2020.
  17. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019.
  18. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  19. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020.
  20. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020.
  21. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020.
  22. Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021.
  23. Prakash, T. (2017, June 21). Run commands on Windows system remotely using Winexe. Retrieved January 22, 2018.
  24. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  25. Microsoft. (2017, November 9). Backdoor:Win32/Wingbird.A!dha. Retrieved November 27, 2017.
  26. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020.
  27. The DFIR Report. (2020, October 18). Ryuk in 5 Hours. Retrieved October 19, 2020.
  28. Rayaprolu, A.. (2011, April 12). xCmd an Alternative to PsExec. Retrieved August 10, 2016.
  29. Microsoft. (2021, July 2). Use attack surface reduction rules to prevent malware infection. Retrieved June 24, 2021.