Skip to content

T1569.002 Service Execution

Adversaries may abuse the Windows service control manager to execute malicious commands or payloads. The Windows service control manager (services.exe) is an interface to manage and manipulate services.1 The service control manager is accessible to users via GUI components as well as system utilities such as sc.exe and Net.

PsExec can also be used to execute commands or payloads via a temporary Windows service created through the service control manager API.2 Tools such as PsExec and sc.exe can accept remote servers as arguments and may be used to conduct remote execution.

Adversaries may leverage these mechanisms to execute malicious content. This can be done by either executing a new or modified service. This technique is the execution used in conjunction with Windows Service during service persistence or privilege escalation.

Item Value
ID T1569.002
Sub-techniques T1569.001, T1569.002
Tactics TA0002
Platforms Windows
Permissions required Administrator, SYSTEM
Version 1.1
Created 10 March 2020
Last Modified 30 August 2021

Procedure Examples

ID Name Description
S0504 Anchor Anchor can create and execute services to load its payload.4546
G0050 APT32 APT32‘s backdoor has used Windows services as a way to execute its malicious payload. 63
G0082 APT38 APT38 has created new services or modified existing ones to run executables, commands, or scripts.66
G0087 APT39 APT39 has used post-exploitation tools including RemCom and the Non-sucking Service Manager (NSSM) to execute processes.6465
G0096 APT41 APT41 used svchost.exe and Net to execute a system service installed to launch a Cobalt Strike BEACON loader.6869
S0438 Attor Attor‘s dispatcher can be executed as a service.54
S0606 Bad Rabbit Bad Rabbit drops a file named infpub.datinto the Windows directory and is executed through SCManager and rundll.exe.
S0127 BBSRAT BBSRAT can start, stop, or delete services.21
G0108 Blue Mockingbird Blue Mockingbird has executed custom-compiled XMRIG miner DLLs by configuring them to execute via the “wercplsupport” service.56
S1063 Brute Ratel C4
Brute Ratel C4 can create Windows system services for execution.12
G0114 Chimera Chimera has used PsExec to deploy beacons on compromised systems.59
S0660 Clambling Clambling can create and start services on a compromised host.41
S0154 Cobalt Strike Cobalt Strike can use PsExec to execute a payload on a remote host. It can also use Service Control Manager to start new services.383940
S0363 Empire Empire can use PsExec to execute a payload on a remote host.7
G0037 FIN6 FIN6 has created Windows services to execute encoded PowerShell commands.67
S0032 gh0st RAT gh0st RAT can execute its service if the Service key exists. If the key does not exist, gh0st RAT will create and run the service.52
S0697 HermeticWiper HermeticWiper can create system services to aid in executing the payload.495048
S0698 HermeticWizard HermeticWizard can use OpenRemoteServiceManager to create a service.14
S0376 HOPLIGHT HOPLIGHT has used svchost.exe to execute a malicious DLL .24
S0203 Hydraq Hydraq uses svchost.exe to execute a malicious DLL included in a new service group.23
S0398 HyperBro HyperBro has the ability to start and stop a specified service.36
S0357 Impacket Impacket contains various modules emulating other service execution tools such as PsExec.11
S0260 InvisiMole InvisiMole has used Windows services as a way to execute its malicious payload.44
G0004 Ke3chang Ke3chang has used a tool known as RemoteExec (similar to PsExec) to remotely execute batch scripts and binaries.62
S0250 Koadic Koadic can run a command on another machine using PsExec.9
S0451 LoudMiner LoudMiner started the cryptomining virtual machine as a service on the infected machine.28
S1060 Mafalda Mafalda can create a remote service, let it run once, and then delete it.22
S0039 Net The net start and net stop commands can be used in Net to execute or stop Windows services.5
S0056 Net Crawler Net Crawler uses PsExec to perform remote service manipulation to execute a copy of itself as part of lateral movement.25
S0457 Netwalker Operators deploying Netwalker have used psexec and certutil to retrieve the Netwalker payload.27
S0368 NotPetya NotPetya can use PsExec to help propagate itself across a network.4243
S0439 Okrum Okrum‘s loader can create a new service named NtmsSvc to execute the payload.32
S0365 Olympic Destroyer Olympic Destroyer utilizes PsExec to help propagate itself across a network.13
C0006 Operation Honeybee During Operation Honeybee, threat actors ran sc start to start the COMSysApp as part of the service hijacking and sc stop to stop and reconfigure the COMSysApp.71
C0014 Operation Wocao During Operation Wocao, threat actors created services on remote systems for execution purposes.70
S0664 Pandora Pandora has the ability to install itself as a Windows service.26
S0378 PoshC2 PoshC2 contains an implementation of PsExec for remote execution.6
S0238 Proxysvc Proxysvc registers itself as a service on the victim’s machine to run as a standalone process.18
S0029 PsExec Microsoft Sysinternals PsExec is a popular administration tool that can be used to execute binaries on remote systems using a temporary Windows service.2
S0192 Pupy Pupy uses PsExec to execute a payload or commands on a remote host.4
S0583 Pysa Pysa has used PsExec to copy and execute the ransomware.53
S0481 Ragnar Locker Ragnar Locker has used sc.exe to execute a service that it creates.37
S0166 RemoteCMD RemoteCMD can execute commands remotely by creating a new service on the remote system.55
S0140 Shamoon Shamoon creates a new service named “ntssrv” to execute the payload. Shamoon can also spread via PsExec.3435
G0091 Silence Silence has used Winexe to install a service on the remote system.6061
S0533 SLOTHFULMEDIA SLOTHFULMEDIA has the capability to start services.31
S0491 StrongPity StrongPity can install a service to execute itself as a service.1920
S0663 SysUpdate SysUpdate can manage services and processes.26
S0668 TinyTurla TinyTurla can install itself as a service on compromised machines.33
S0612 WastedLocker WastedLocker can execute itself as a service.51
S0689 WhisperGate WhisperGate can download and execute AdvancedRun.exe via sc.exe.1615
S0191 Winexe Winexe installs a service on the remote system, executes the command, then uninstalls the service.10
S0176 Wingbird Wingbird uses services.exe to register a new autostart service named “Audit Service” using a copy of the local lsass.exe file.2930
S0141 Winnti for Windows Winnti for Windows can run as a service using svchost.exe.47
G0102 Wizard Spider Wizard Spider has used services.exe to execute scripts and executables during lateral movement within a victim network.5758
S0123 xCmd xCmd can be used to execute binaries on remote systems by creating and starting a service.8
S0412 ZxShell ZxShell can create a new service for execution.17

Mitigations

ID Mitigation Description
M1040 Behavior Prevention on Endpoint On Windows 10, enable Attack Surface Reduction (ASR) rules to block processes created by PsExec from running. 3
M1026 Privileged Account Management Ensure that permissions disallow services that run at a higher permissions level from being created or interacted with by a user with a lower permission level.
M1022 Restrict File and Directory Permissions Ensure that high permission level service binaries cannot be replaced or modified by users with a lower permission level.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation
DS0019 Service Service Creation
DS0024 Windows Registry Windows Registry Key Modification

References


  1. Microsoft. (2018, May 31). Service Control Manager. Retrieved March 28, 2020. 

  2. Russinovich, M. (2014, May 2). Windows Sysinternals PsExec v2.11. Retrieved May 13, 2015. 

  3. Microsoft. (2021, July 2). Use attack surface reduction rules to prevent malware infection. Retrieved June 24, 2021. 

  4. Nicolas Verdier. (n.d.). Retrieved January 29, 2018. 

  5. Savill, J. (1999, March 4). Net.exe reference. Retrieved September 22, 2015. 

  6. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019. 

  7. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  8. Rayaprolu, A.. (2011, April 12). xCmd an Alternative to PsExec. Retrieved August 10, 2016. 

  9. Magius, J., et al. (2017, July 19). Koadic. Retrieved June 18, 2018. 

  10. Prakash, T. (2017, June 21). Run commands on Windows system remotely using Winexe. Retrieved January 22, 2018. 

  11. SecureAuth. (n.d.). Retrieved January 15, 2019. 

  12. Harbison, M. and Renals, P. (2022, July 5). When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors. Retrieved February 1, 2023. 

  13. Mercer, W. and Rascagneres, P. (2018, February 12). Olympic Destroyer Takes Aim At Winter Olympics. Retrieved March 14, 2019. 

  14. ESET. (2022, March 1). IsaacWiper and HermeticWizard: New wiper and worm targetingUkraine. Retrieved April 10, 2022. 

  15. Falcone, R. et al.. (2022, January 20). Threat Brief: Ongoing Russia and Ukraine Cyber Conflict. Retrieved March 10, 2022. 

  16. S2W. (2022, January 18). Analysis of Destructive Malware (WhisperGate) targeting Ukraine. Retrieved March 14, 2022. 

  17. Allievi, A., et al. (2014, October 28). Threat Spotlight: Group 72, Opening the ZxShell. Retrieved September 24, 2019. 

  18. Sherstobitoff, R., Malhotra, A. (2018, April 24). Analyzing Operation GhostSecret: Attack Seeks to Steal Data Worldwide. Retrieved May 16, 2018. 

  19. Mercer, W. et al. (2020, June 29). PROMETHIUM extends global reach with StrongPity3 APT. Retrieved July 20, 2020. 

  20. Tudorica, R. et al. (2020, June 30). StrongPity APT - Revealing Trojanized Tools, Working Hours and Infrastructure. Retrieved July 20, 2020. 

  21. Lee, B. Grunzweig, J. (2015, December 22). BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger. Retrieved August 19, 2016. 

  22. SentinelLabs. (2022, September 22). Metador Technical Appendix. Retrieved April 4, 2023. 

  23. Fitzgerald, P. (2010, January 26). How Trojan.Hydraq Stays On Your Computer. Retrieved February 22, 2018. 

  24. US-CERT. (2019, April 10). MAR-10135536-8 – North Korean Trojan: HOPLIGHT. Retrieved April 19, 2019. 

  25. Cylance. (2014, December). Operation Cleaver. Retrieved September 14, 2017. 

  26. Lunghi, D. and Lu, K. (2021, April 9). Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware. Retrieved November 12, 2021. 

  27. Szappanos, G., Brandt, A.. (2020, May 27). Netwalker ransomware tools give insight into threat actor. Retrieved May 27, 2020. 

  28. Malik, M. (2019, June 20). LoudMiner: Cross-platform mining in cracked VST software. Retrieved May 18, 2020. 

  29. Anthe, C. et al. (2016, December 14). Microsoft Security Intelligence Report Volume 21. Retrieved November 27, 2017. 

  30. Microsoft. (2017, November 9). Backdoor:Win32/Wingbird.A!dha. Retrieved November 27, 2017. 

  31. DHS/CISA, Cyber National Mission Force. (2020, October 1). Malware Analysis Report (MAR) MAR-10303705-1.v1 – Remote Access Trojan: SLOTHFULMEDIA. Retrieved October 2, 2020. 

  32. Hromcova, Z. (2019, July). OKRUM AND KETRICAN: AN OVERVIEW OF RECENT KE3CHANG GROUP ACTIVITY. Retrieved May 6, 2020. 

  33. Cisco Talos. (2021, September 21). TinyTurla - Turla deploys new malware to keep a secret backdoor on victim machines. Retrieved December 2, 2021. 

  34. Falcone, R.. (2016, November 30). Shamoon 2: Return of the Disttrack Wiper. Retrieved January 11, 2017. 

  35. Roccia, T., Saavedra-Morales, J., Beek, C.. (2018, December 19). Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems. Retrieved May 29, 2020. 

  36. Falcone, R. and Lancaster, T. (2019, May 28). Emissary Panda Attacks Middle East Government Sharepoint Servers. Retrieved July 9, 2019. 

  37. SophosLabs. (2020, May 21). Ragnar Locker ransomware deploys virtual machine to dodge security. Retrieved June 29, 2020. 

  38. Strategic Cyber LLC. (2017, March 14). Cobalt Strike Manual. Retrieved May 24, 2017. 

  39. Cobalt Strike. (2017, December 8). Tactics, Techniques, and Procedures. Retrieved December 20, 2017. 

  40. Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021. 

  41. Lunghi, D. et al. (2020, February). Uncovering DRBControl. Retrieved November 12, 2021. 

  42. Chiu, A. (2016, June 27). New Ransomware Variant “Nyetya” Compromises Systems Worldwide. Retrieved March 26, 2019. 

  43. US-CERT. (2017, July 1). Alert (TA17-181A): Petya Ransomware. Retrieved March 15, 2019. 

  44. Hromcova, Z. and Cherpanov, A. (2020, June). INVISIMOLE: THE HIDDEN PART OF THE STORY. Retrieved July 16, 2020. 

  45. Dahan, A. et al. (2019, December 11). DROPPING ANCHOR: FROM A TRICKBOT INFECTION TO THE DISCOVERY OF THE ANCHOR MALWARE. Retrieved September 10, 2020. 

  46. Grange, W. (2020, July 13). Anchor_dns malware goes cross platform. Retrieved September 10, 2020. 

  47. Novetta Threat Research Group. (2015, April 7). Winnti Analysis. Retrieved February 8, 2017. 

  48. Dani, M. (2022, March 1). Ukrainian Targets Hit by HermeticWiper, New Datawiper Malware. Retrieved March 25, 2022. 

  49. Guerrero-Saade, J. (2022, February 23). HermeticWiper | New Destructive Malware Used In Cyber Attacks on Ukraine. Retrieved March 25, 2022. 

  50. Thomas, W. et al. (2022, February 25). CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks. Retrieved March 25, 2022. 

  51. Antenucci, S., Pantazopoulos, N., Sandee, M. (2020, June 23). WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group. Retrieved September 14, 2021. 

  52. Quinn, J. (2019, March 25). The odd case of a Gh0stRAT variant. Retrieved July 15, 2020. 

  53. CERT-FR. (2020, April 1). ATTACKS INVOLVING THE MESPINOZA/PYSA RANSOMWARE. Retrieved March 1, 2021. 

  54. Hromcova, Z. (2019, October). AT COMMANDS, TOR-BASED COMMUNICATIONS: MEET ATTOR, A FANTASY CREATURE AND ALSO A SPY PLATFORM. Retrieved May 6, 2020. 

  55. Symantec Security Response. (2016, September 6). Buckeye cyberespionage group shifts gaze from US to Hong Kong. Retrieved September 26, 2016. 

  56. Lambert, T. (2020, May 7). Introducing Blue Mockingbird. Retrieved May 26, 2020. 

  57. The DFIR Report. (2020, October 8). Ryuk’s Return. Retrieved October 9, 2020. 

  58. The DFIR Report. (2020, October 18). Ryuk in 5 Hours. Retrieved October 19, 2020. 

  59. Jansen, W . (2021, January 12). Abusing cloud services to fly under the radar. Retrieved January 19, 2021. 

  60. GReAT. (2017, November 1). Silence – a new Trojan attacking financial organizations. Retrieved May 24, 2019. 

  61. Group-IB. (2018, September). Silence: Moving Into the Darkside. Retrieved May 5, 2020. 

  62. Smallridge, R. (2018, March 10). APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS. Retrieved April 4, 2018. 

  63. Dumont, R. (2019, March 20). Fake or Fake: Keeping up with OceanLotus decoys. Retrieved April 1, 2019. 

  64. Rusu, B. (2020, May 21). Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia. Retrieved May 22, 2020. 

  65. Symantec. (2018, February 28). Chafer: Latest Attacks Reveal Heightened Ambitions. Retrieved May 22, 2020. 

  66. DHS/CISA. (2020, August 26). FASTCash 2.0: North Korea’s BeagleBoyz Robbing Banks. Retrieved September 29, 2021. 

  67. McKeague, B. et al. (2019, April 5). Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware. Retrieved April 17, 2019. 

  68. Glyer, C, et al. (2020, March). This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits. Retrieved April 28, 2020. 

  69. Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021. 

  70. Dantzig, M. v., Schamper, E. (2019, December 19). Operation Wocao: Shining a light on one of China’s hidden hacking groups. Retrieved October 8, 2020. 

  71. Sherstobitoff, R. (2018, March 02). McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups. Retrieved May 16, 2018.