Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

System Services: Service Execution

ID Name
T1569.001 Launchctl
T1569.002 Service Execution

Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager (services.exe) is an interface to manage and manipulate services.[1] The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe and Net.

PsExec can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API.[2]

Adversaries may leverage these mechanisms to execute malicious content. This can be done by either executing a new or modified service. This technique is the execution used in conjunction with Windows Service during service persistence or privilege escalation.

ID: T1569.002
Sub-technique of:  T1569
Tactic: Execution
Platforms: Windows
Permissions Required: Administrator, SYSTEM
Data Sources: Process command-line parameters, Process monitoring, Windows Registry
Supports Remote:  Yes
Version: 1.0
Created: 10 March 2020
Last Modified: 28 March 2020

Procedure Examples

Name Description
APT32

APT32's backdoor has used Windows services as a way to execute its malicious payload. [34]

APT39

APT39 has used post-exploitation tools including RemCom and the Non-sucking Service Manager (NSSM) to execute processes.[39][40]

APT41

APT41 used Net to execute a system service installed to launch a Cobalt Strike BEACON loader.[38]

Attor

Attor's dispatcher can be executed as a service.[27]

BBSRAT

BBSRAT can start, stop, or delete services.[21]

Blue Mockingbird

Blue Mockingbird has executed custom-compiled XMRIG miner DLLs by configuring them to execute via the "wercplsupport" service.[41]

Cobalt Strike

Cobalt Strike can use PsExec to execute a payload on a remote host. It can also use Service Control Manager to start new services.[7][8]

Empire

Empire can use PsExec to execute a payload on a remote host.[11]

FIN6

FIN6 has created Windows services to execute encoded PowerShell commands.[35]

Honeybee

Honeybee launches a DLL file that gets executed as a service using svchost.exe[32]

HOPLIGHT

HOPLIGHT has used svchost.exe to execute a malicious DLL .[25]

Hydraq

Hydraq uses svchost.exe to execute a malicious DLL included in a new service group.[15]

HyperBro

HyperBro has the ability to start and stop a specified service.[26]

Impacket

Impacket contains various modules emulating other service execution tools such as PsExec.[10]

Ke3chang

Ke3chang has used a tool known as RemoteExec (similar to PsExec) to remotely execute batch scripts and binaries.[33]

Koadic

Koadic can run a command on another machine using PsExec.[4]

LoudMiner

LoudMiner started the cryptomining virtual machine as a service on the infected machine.[29]

Net

The net start and net stop commands can be used in Net to execute or stop Windows services.[3]

Net Crawler

Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement.[18]

Netwalker

Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.[30]

NotPetya

NotPetya can use PsExec to help propagate itself across a network.[23][24]

Okrum

Okrum's loader can create a new service named NtmsSvc to execute the payload.[28]

Olympic Destroyer

Olympic Destroyer utilizes PsExec to help propagate itself across a network.[22]

PoshC2

PoshC2 contains an implementation of PsExec for remote execution.[12]

Proxysvc

Proxysvc registers itself as a service on the victim’s machine to run as a standalone process.[14]

PsExec

Microsoft Sysinternals PsExec is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service.[2]

Pupy

Pupy uses PsExec to execute a payload or commands on a remote host.[5]

Ragnar Locker

Ragnar Locker has used sc.exe to execute a service that it creates.[31]

RemoteCMD

RemoteCMD can execute commands remotely by creating a new service on the remote system.[13]

Shamoon

Shamoon creates a new service named "ntssrv" to execute the payload. Shamoon can also spread via PsExec.[19][20]

Silence

Silence has used Winexe to install a service on the remote system.[36][37]

Winexe

Winexe installs a service on the remote system, executes the command, then uninstalls the service.[9]

Wingbird

Wingbird uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file.[16][17]

xCmd

xCmd can be used to execute binaries on remote systems by creating and starting a service.[6]

Mitigations

Mitigation Description
Privileged Account Management

Ensure that permissions disallow services that run at a higher permissions level from being created or interacted with by a user with a lower permission level.

Restrict File and Directory Permissions

Ensure that high permission level service binaries cannot be replaced or modified by users with a lower permission level.

Detection

Changes to service Registry entries and command line invocation of tools capable of modifying services that do not correlate with known software, patch cycles, etc., may be suspicious. If a service is used only to execute a binary or script and not to persist, then it will likely be changed back to its original form shortly after the service is restarted so the service is not left broken, as is the case with the common administrator tool PsExec.

References

  1. Microsoft. (2018, May 31). Service Control Manager. Retrieved March 28, 2020.
  2. Russinovich, M. (2014, May 2). Windows Sysinternals PsExec v2.11. Retrieved May 13, 2015.
  3. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015.
  4. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018.
  5. Nicolas Verdier. (n.d.). Retrieved January 29, 2018.
  6. Rayaprolu, A.. (2011, April 12). xCmd an Alternative to PsExec. Retrieved August 10, 2016.
  7. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017.
  8. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017.
  9. Prakash, T. (2017, June 21). Run commands on Windows system remotely using Winexe. Retrieved January 22, 2018.
  10. SecureAuth. (n.d.). Retrieved January 15, 2019.
  11. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016.
  12. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019.
  13. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016.
  14. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018.
  15. Fitzgerald, P. (2010, January 26). How Trojan.Hydraq Stays On Your Computer. Retrieved February 22, 2018.
  16. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017.
  17. Microsoft. (2017, November 9). Backdoor:Win32/Wingbird.A!dha. Retrieved November 27, 2017.
  18. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017.
  19. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017.
  20. Roccia, T., Saavedra-Morales, J., Beek, C.. (2018, December 19). Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems. Retrieved May 29, 2020.
  21. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016.
  1. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019.
  2. Chiu, A. (2016, June 27). New Ransomware Variant "Nyetya" Compromises Systems Worldwide. Retrieved March 26, 2019.
  3. US-CERT. (2017, July 1). Alert (TA17-181A): Petya Ransomware. Retrieved March 15, 2019.
  4. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019.
  5. Falcone, R. and Lancaster, T.. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019.
  6. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020.
  7. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020.
  8. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020.
  9. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020.
  10. SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020.
  11. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.
  12. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018.
  13. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019.
  14. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019.
  15. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019.
  16. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020.
  17. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020.
  18. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020.
  19. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020.
  20. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020.