prompt
stringclasses
508 values
procedure
stringlengths
20
478
Create or Modify System Process:Launch Agent
Keydnap uses a Launch Agent to persist.
Create or Modify System Process:Launch Agent
The Komplex trojan creates a persistent launch agent called with $HOME/Library/LaunchAgents/com.apple.updates.plist with launchctl load -w ~/Library/LaunchAgents/com.apple.updates.plist.
Create or Modify System Process:Launch Agent
MacMa installs a com.apple.softwareupdate.plist file in the /LaunchAgents folder with the RunAtLoad value set to true. Upon user login, MacMa is executed from /var/root/.local/softwareupdate with root privileges. Some variations also include the LimitLoadToSessionType key with the value Aqua, ensuring the MacMa only runs when there is a logged in GUI user.
Create or Modify System Process:Launch Agent
macOS.OSAMiner has placed a Stripped Payloads with a plist extension in the Launch Agent's folder.
Create or Modify System Process:Launch Agent
MacSpy persists via a Launch Agent.
Create or Modify System Process:Launch Agent
NETWIRE can use launch agents for persistence.
Create or Modify System Process:Launch Agent
OSX_OCEANLOTUS.D can create a persistence file in the folder /Library/LaunchAgents.
Create or Modify System Process:Launch Agent
Proton persists via Launch Agent.
Create or Modify System Process:Launch Agent
ThiefQuest installs a launch item using an embedded encrypted launch agent property list template. The plist file is installed in the ~/Library/LaunchAgents/ folder and configured with the path to the persistent binary located in the ~/Library/ folder.
Create or Modify System Process:Systemd Service
Exaramel for Linux has a hardcoded location under systemd that it uses to achieve persistence if it is running as root.
Create or Modify System Process:Systemd Service
Fysbis has established persistence using a systemd service.
Create or Modify System Process:Systemd Service
Hildegard has started a monero service.
Create or Modify System Process:Systemd Service
Pupy can be used to establish persistence using a systemd service.
Create or Modify System Process:Systemd Service
It has installed a systemd service script to maintain persistence.
Create or Modify System Process:Systemd Service
Depending on the Linux distribution and when executing with root permissions, RotaJakiro may install persistence using a .service file under the /lib/systemd/system/ folder.
Create or Modify System Process:Systemd Service
SysUpdate can copy a script to the user owned /usr/lib/systemd/system/ directory with a symlink mapped to a root owned directory, /etc/ystem/system, in the unit configuration file's ExecStart directive to establish persistence and elevate privileges.
Create or Modify System Process:Systemd Service
It has established persistence through the creation of a cryptocurrency mining system service using systemctl.
Create or Modify System Process:Windows Service
During the 2016 Ukraine Electric Power Attack, It used an arbitrary system service to load at system boot for persistence for Industroyer. They also replaced the ImagePath registry value of a Windows service with a new backdoor binary.
Create or Modify System Process:Windows Service
Anchor can establish persistence by creating a service.
Create or Modify System Process:Windows Service
AppleJeus can install itself as a service.
Create or Modify System Process:Windows Service
An It Port 22 malware variant registers itself as a service.
Create or Modify System Process:Windows Service
It has a tool that creates a new service for persistence.
Create or Modify System Process:Windows Service
It modified Windows Services to ensure PowerShell scripts were loaded on the system. It also creates a Windows service to establish persistence.
Create or Modify System Process:Windows Service
It has installed a new Windows service to establish persistence.
Create or Modify System Process:Windows Service
It modified legitimate Windows services to install malware backdoors. It created the StorSyncSvc service to provide persistence for Cobalt Strike.
Create or Modify System Process:Windows Service
Attor's dispatcher can establish persistence by registering a new service.
Create or Modify System Process:Windows Service
AuditCred is installed as a new service on the system.
Create or Modify System Process:Windows Service
Bankshot can terminate a specific process by its process id.
Create or Modify System Process:Windows Service
BBSRAT can modify service configurations.
Create or Modify System Process:Windows Service
Bisonal has been modified to be used as a Windows service.
Create or Modify System Process:Windows Service
BitPaymer has attempted to install itself as a service to maintain persistence.
Create or Modify System Process:Windows Service
Black Basta can create a new service to establish persistence.
Create or Modify System Process:Windows Service
One variant of BlackEnergy creates a new service using either a hard-coded or randomly generated name.
Create or Modify System Process:Windows Service
It has made their XMRIG payloads persistent as a Windows Service.
Create or Modify System Process:Windows Service
Briba installs a service pointing to a malicious DLL dropped to disk.
Create or Modify System Process:Windows Service
It malware installs itself as a service to provide persistence and SYSTEM privileges.
Create or Modify System Process:Windows Service
Carbon establishes persistence by creating a service and naming it based off the operating system version running on the current machine.
Create or Modify System Process:Windows Service
Catchamas adds a new service named NetAdapter to establish persistence.
Create or Modify System Process:Windows Service
Clambling can register itself as a system service to gain persistence.
Create or Modify System Process:Windows Service
It has created new services to establish persistence.
Create or Modify System Process:Windows Service
Cobalt Strike can install a new service.
Create or Modify System Process:Windows Service
Conficker copies itself into the %systemroot%\system32 directory and registers as a service.
Create or Modify System Process:Windows Service
CosmicDuke uses Windows services typically named "javamtsup" for persistence.
Create or Modify System Process:Windows Service
One persistence mechanism used by CozyCar is to register itself as a Windows service.
Create or Modify System Process:Windows Service
Cuba can modify services by using the OpenService and ChangeServiceConfig functions.
Create or Modify System Process:Windows Service
It created new services for shellcode loaders distribution.
Create or Modify System Process:Windows Service
DCSrv has created new services for persistence by modifying the Registry.
Create or Modify System Process:Windows Service
Dtrack can add a service called WBService to establish persistence.
Create or Modify System Process:Windows Service
Duqu creates a new service that loads a malicious driver when the system starts. When Duqu is active, the operating system believes that the driver is legitimate, as it has been signed with a valid private key.
Create or Modify System Process:Windows Service
Dyre registers itself as a service by adding several Registry keys.
Create or Modify System Process:Windows Service
It created a service using the command sc create "SysUpdate" binpath= "cmd /c start "[file path]""&&sc config "SysUpdate" start= auto&&netstart SysUpdate for persistence.
Create or Modify System Process:Windows Service
Elise configures itself as a service.
Create or Modify System Process:Windows Service
Emissary is capable of configuring itself as a service.
Create or Modify System Process:Windows Service
Emotet has been observed creating new services to maintain persistence.
Create or Modify System Process:Windows Service
Empire can utilize built-in modules to modify service binaries and restore them to their original state.
Create or Modify System Process:Windows Service
The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description "Windows Check AV."
Create or Modify System Process:Windows Service
FALLCHILL has been installed as a Windows service.
Create or Modify System Process:Windows Service
It created new Windows services and added them to the startup directories for persistence.
Create or Modify System Process:Windows Service
FinFisher creates a new Windows service with the malicious executable for persistence.
Create or Modify System Process:Windows Service
FunnyDream has established persistence by running sc.exe and by setting the WSearch service to run automatically.
Create or Modify System Process:Windows Service
Gelsemium can drop itself in C:\Windows\System32\spool\prtprocs\x64\winprint.dll as an alternative Print Processor to be loaded automatically when the spoolsv Windows service starts.
Create or Modify System Process:Windows Service
gh0st RAT can create a new service to establish persistence.
Create or Modify System Process:Windows Service
GoldenSpy has established persistence by running in the background as an autostart service.
Create or Modify System Process:Windows Service
GreyEnergy chooses a service, drops a DLL file, and writes it to that serviceDLL Registry key.
Create or Modify System Process:Windows Service
hcdLoader installs itself as a service for persistence.
Create or Modify System Process:Windows Service
HermeticWiper can load drivers by creating a new service using the CreateServiceW API.
Create or Modify System Process:Windows Service
Hydraq creates new services to establish persistence.
Create or Modify System Process:Windows Service
Industroyer can use an arbitrary system service to load at system boot for persistence and replaces the ImagePath registry value of a Windows service with a new backdoor binary.
Create or Modify System Process:Windows Service
Some InnaputRAT variants create a new Windows service to establish persistence.
Create or Modify System Process:Windows Service
InvisiMole can register a Windows service named CsPower as part of its execution chain, and a Windows service named clr_optimization_v2.0.51527_X86 to achieve persistence.
Create or Modify System Process:Windows Service
JHUHUGIT has registered itself as a service to establish persistence.
Create or Modify System Process:Windows Service
Kazuar can install itself as a new service.
Create or Modify System Process:Windows Service
It backdoor RoyalDNS established persistence through adding a service called Nwsapagent.
Create or Modify System Process:Windows Service
KeyBoy installs a service pointing to a malicious DLL dropped to disk.
Create or Modify System Process:Windows Service
It has created new services for persistence.
Create or Modify System Process:Windows Service
KONNI has registered itself as a service using its export function.
Create or Modify System Process:Windows Service
Kwampirs creates a new service named WmiApSrvEx to establish persistence.
Create or Modify System Process:Windows Service
Several It malware families install themselves as new services.
Create or Modify System Process:Windows Service
LoudMiner can automatically launch a Linux virtual machine as a service at startup if the AutoStart option is enabled in the VBoxVmService configuration file.
Create or Modify System Process:Windows Service
MoonWind installs itself as a new service with automatic startup to establish persistence. The service checks every 60 seconds to determine if the malware is running; if not, it will spawn a new instance.
Create or Modify System Process:Windows Service
Naid creates a new service to establish.
Create or Modify System Process:Windows Service
Nebulae can create a service to establish persistence.
Create or Modify System Process:Windows Service
Nerex creates a Registry subkey that registers a new service.
Create or Modify System Process:Windows Service
Nidiran can create a new service named msamger (Microsoft Security Accounts Manager).
Create or Modify System Process:Windows Service
NightClub has created a Windows service named WmdmPmSp to establish persistence.
Create or Modify System Process:Windows Service
To establish persistence, Okrum can install itself as a new service named NtmSsvc.
Create or Modify System Process:Windows Service
During Operation CuckooBees, the threat actors modified the IKEEXT and PrintNotify Windows services for persistence.
Create or Modify System Process:Windows Service
During Operation Honeybee, threat actors installed DLLs and backdoors as Windows services.
Create or Modify System Process:Windows Service
Pandora has the ability to gain system privileges through Windows services.
Create or Modify System Process:Windows Service
PingPull has the ability to install itself as a service.
Create or Modify System Process:Windows Service
PipeMon can establish persistence by registering a malicious DLL as an alternative Print Processor which is loaded when the print spooler service starts.
Create or Modify System Process:Windows Service
PlugX can be added as a service to establish persistence. PlugX also has a module to change service configurations as well as start, control, and delete services.
Create or Modify System Process:Windows Service
PoisonIvy creates a Registry subkey that registers a new service. PoisonIvy also creates a Registry entry modifying the Logical Disk Manager service to point to a malicious DLL dropped to disk.
Create or Modify System Process:Windows Service
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and replace/modify service binaries, paths, and configs.
Create or Modify System Process:Windows Service
It has created new services and modified existing services for persistence.
Create or Modify System Process:Windows Service
PsExec can leverage Windows services to escalate privileges from administrator to SYSTEM with the -s argument.
Create or Modify System Process:Windows Service
QakBot can remotely create a temporary service on a target host.
Create or Modify System Process:Windows Service
Ragnar Locker has used sc.exe to create a new service for the VirtualBox driver.
Create or Modify System Process:Windows Service
RainyDay can use services to establish persistence.
Create or Modify System Process:Windows Service
RawPOS installs itself as a service to maintain persistence.