prompt
stringclasses
508 values
procedure
stringlengths
20
478
Create or Modify System Process:Windows Service
Clambling can register itself as a system service to gain persistence.
Create or Modify System Process:Windows Service
It has created new services to establish persistence.
Create or Modify System Process:Windows Service
Cobalt Strike can install a new service.
Create or Modify System Process:Windows Service
Conficker copies itself into the %systemroot%\system32 directory and registers as a service.
Create or Modify System Process:Windows Service
CosmicDuke uses Windows services typically named "javamtsup" for persistence.
Create or Modify System Process:Windows Service
One persistence mechanism used by CozyCar is to register itself as a Windows service.
Create or Modify System Process:Windows Service
Cuba can modify services by using the OpenService and ChangeServiceConfig functions.
Create or Modify System Process:Windows Service
It created new services for shellcode loaders distribution.
Create or Modify System Process:Windows Service
DCSrv has created new services for persistence by modifying the Registry.
Create or Modify System Process:Windows Service
Dtrack can add a service called WBService to establish persistence.
Create or Modify System Process:Windows Service
Duqu creates a new service that loads a malicious driver when the system starts. When Duqu is active, the operating system believes that the driver is legitimate, as it has been signed with a valid private key.
Create or Modify System Process:Windows Service
Dyre registers itself as a service by adding several Registry keys.
Create or Modify System Process:Windows Service
It created a service using the command sc create "SysUpdate" binpath= "cmd /c start "[file path]""&&sc config "SysUpdate" start= auto&&netstart SysUpdate for persistence.
Create or Modify System Process:Windows Service
Elise configures itself as a service.
Create or Modify System Process:Windows Service
Emissary is capable of configuring itself as a service.
Create or Modify System Process:Windows Service
Emotet has been observed creating new services to maintain persistence.
Create or Modify System Process:Windows Service
Empire can utilize built-in modules to modify service binaries and restore them to their original state.
Create or Modify System Process:Windows Service
The Exaramel for Windows dropper creates and starts a Windows service named wsmprovav with the description "Windows Check AV."
Create or Modify System Process:Windows Service
FALLCHILL has been installed as a Windows service.
Create or Modify System Process:Windows Service
It created new Windows services and added them to the startup directories for persistence.
Create or Modify System Process:Windows Service
FinFisher creates a new Windows service with the malicious executable for persistence.
Create or Modify System Process:Windows Service
FunnyDream has established persistence by running sc.exe and by setting the WSearch service to run automatically.
Create or Modify System Process:Windows Service
Gelsemium can drop itself in C:\Windows\System32\spool\prtprocs\x64\winprint.dll as an alternative Print Processor to be loaded automatically when the spoolsv Windows service starts.
Create or Modify System Process:Windows Service
gh0st RAT can create a new service to establish persistence.
Create or Modify System Process:Windows Service
GoldenSpy has established persistence by running in the background as an autostart service.
Create or Modify System Process:Windows Service
GreyEnergy chooses a service, drops a DLL file, and writes it to that serviceDLL Registry key.
Create or Modify System Process:Windows Service
hcdLoader installs itself as a service for persistence.
Create or Modify System Process:Windows Service
HermeticWiper can load drivers by creating a new service using the CreateServiceW API.
Create or Modify System Process:Windows Service
Hydraq creates new services to establish persistence.
Create or Modify System Process:Windows Service
Industroyer can use an arbitrary system service to load at system boot for persistence and replaces the ImagePath registry value of a Windows service with a new backdoor binary.
Create or Modify System Process:Windows Service
Some InnaputRAT variants create a new Windows service to establish persistence.
Create or Modify System Process:Windows Service
InvisiMole can register a Windows service named CsPower as part of its execution chain, and a Windows service named clr_optimization_v2.0.51527_X86 to achieve persistence.
Create or Modify System Process:Windows Service
JHUHUGIT has registered itself as a service to establish persistence.
Create or Modify System Process:Windows Service
Kazuar can install itself as a new service.
Create or Modify System Process:Windows Service
It backdoor RoyalDNS established persistence through adding a service called Nwsapagent.
Create or Modify System Process:Windows Service
KeyBoy installs a service pointing to a malicious DLL dropped to disk.
Create or Modify System Process:Windows Service
It has created new services for persistence.
Create or Modify System Process:Windows Service
KONNI has registered itself as a service using its export function.
Create or Modify System Process:Windows Service
Kwampirs creates a new service named WmiApSrvEx to establish persistence.
Create or Modify System Process:Windows Service
Several It malware families install themselves as new services.
Create or Modify System Process:Windows Service
LoudMiner can automatically launch a Linux virtual machine as a service at startup if the AutoStart option is enabled in the VBoxVmService configuration file.
Create or Modify System Process:Windows Service
MoonWind installs itself as a new service with automatic startup to establish persistence. The service checks every 60 seconds to determine if the malware is running; if not, it will spawn a new instance.
Create or Modify System Process:Windows Service
Naid creates a new service to establish.
Create or Modify System Process:Windows Service
Nebulae can create a service to establish persistence.
Create or Modify System Process:Windows Service
Nerex creates a Registry subkey that registers a new service.
Create or Modify System Process:Windows Service
Nidiran can create a new service named msamger (Microsoft Security Accounts Manager).
Create or Modify System Process:Windows Service
NightClub has created a Windows service named WmdmPmSp to establish persistence.
Create or Modify System Process:Windows Service
To establish persistence, Okrum can install itself as a new service named NtmSsvc.
Create or Modify System Process:Windows Service
During Operation CuckooBees, the threat actors modified the IKEEXT and PrintNotify Windows services for persistence.
Create or Modify System Process:Windows Service
During Operation Honeybee, threat actors installed DLLs and backdoors as Windows services.
Create or Modify System Process:Windows Service
Pandora has the ability to gain system privileges through Windows services.
Create or Modify System Process:Windows Service
PingPull has the ability to install itself as a service.
Create or Modify System Process:Windows Service
PipeMon can establish persistence by registering a malicious DLL as an alternative Print Processor which is loaded when the print spooler service starts.
Create or Modify System Process:Windows Service
PlugX can be added as a service to establish persistence. PlugX also has a module to change service configurations as well as start, control, and delete services.
Create or Modify System Process:Windows Service
PoisonIvy creates a Registry subkey that registers a new service. PoisonIvy also creates a Registry entry modifying the Logical Disk Manager service to point to a malicious DLL dropped to disk.
Create or Modify System Process:Windows Service
PowerSploit contains a collection of Privesc-PowerUp modules that can discover and replace/modify service binaries, paths, and configs.
Create or Modify System Process:Windows Service
It has created new services and modified existing services for persistence.
Create or Modify System Process:Windows Service
PsExec can leverage Windows services to escalate privileges from administrator to SYSTEM with the -s argument.
Create or Modify System Process:Windows Service
QakBot can remotely create a temporary service on a target host.
Create or Modify System Process:Windows Service
Ragnar Locker has used sc.exe to create a new service for the VirtualBox driver.
Create or Modify System Process:Windows Service
RainyDay can use services to establish persistence.
Create or Modify System Process:Windows Service
RawPOS installs itself as a service to maintain persistence.
Create or Modify System Process:Windows Service
RDAT has created a service when it is installed on the victim machine.
Create or Modify System Process:Windows Service
Reaver installs itself as a new service.
Create or Modify System Process:Windows Service
Some Sakula samples install themselves as services for persistence by calling WinExec with the net start argument.
Create or Modify System Process:Windows Service
Seasalt is capable of installing itself as a service.
Create or Modify System Process:Windows Service
Shamoon creates a new service named "ntssrv" to execute the payload. Newer versions create the "MaintenaceSrv" and "hdv_725x" services.
Create or Modify System Process:Windows Service
ShimRat has installed a Windows service to maintain persistence on victim machines.
Create or Modify System Process:Windows Service
SILENTTRINITY can establish persistence by creating a new service.
Create or Modify System Process:Windows Service
SLOTHFULMEDIA has created a service on victim machines named "TaskFrame" to establish persistence.
Create or Modify System Process:Windows Service
STARWHALE has the ability to create the following Windows service to establish persistence on an infected host: sc create Windowscarpstss binpath= "cmd.exe /c cscript.exe c:\\windows\\system32\\w7_1.wsf humpback_whale" start= "auto" obj= "LocalSystem".
Create or Modify System Process:Windows Service
StreamEx establishes persistence by installing a new service pointing to its DLL and setting the service to auto-start.
Create or Modify System Process:Windows Service
StrongPity has created new services and modified existing services for persistence.
Create or Modify System Process:Windows Service
Stuxnet uses a driver registered as a boot start service as the main load-point.
Create or Modify System Process:Windows Service
SUGARUSH has created a service named Service1 for persistence.
Create or Modify System Process:Windows Service
SysUpdate can create a service to establish persistence.
Create or Modify System Process:Windows Service
If running as administrator, TDTESS installs itself as a new service named bmwappushservice to establish persistence.
Create or Modify System Process:Windows Service
It has used malware that adds cryptocurrency miners as a service.
Create or Modify System Process:Windows Service
TEARDROP ran as a Windows service from the c:\windows\syswow64 folder.
Create or Modify System Process:Windows Service
It's malware can create a new service, sometimes naming it after the config information, to gain persistence.
Create or Modify System Process:Windows Service
ThreatNeedle can run in memory and register its payload as a Windows service.
Create or Modify System Process:Windows Service
TinyZBot can install as a Windows service for persistence.
Create or Modify System Process:Windows Service
TrickBot establishes persistence by creating an autostart service that allows it to run whenever the machine boots.
Create or Modify System Process:Windows Service
It has installed a service pointing to a malicious DLL dropped to disk.
Create or Modify System Process:Windows Service
TYPEFRAME variants can add malicious DLL modules as new services.TYPEFRAME can also delete services from the victim’s machine.
Create or Modify System Process:Windows Service
Uroburos has registered a service, typically named WerFaultSvc, to decrypt and find a kernel driver and kernel driver loader to maintain persistence.
Create or Modify System Process:Windows Service
Ursnif has registered itself as a system service in the Registry for automatic execution at system startup.
Create or Modify System Process:Windows Service
Volgmer installs a copy of itself in a randomly selected service, then overwrites the ServiceDLL entry in the service's Registry entry. Some Volgmer variants also install .dll files as services with names generated by a list of hard-coded strings.
Create or Modify System Process:Windows Service
WannaCry creates the service "mssecsvc2.0" with the display name "Microsoft Security Center (2.0) Service."
Create or Modify System Process:Windows Service
WastedLocker created and established a service that runs until the encryption process is complete.
Create or Modify System Process:Windows Service
Wiarp creates a backdoor through which remote attackers can create a service.
Create or Modify System Process:Windows Service
Wingbird uses services.exe to register a new autostart service named "Audit Service" using a copy of the local lsass.exe file.
Create or Modify System Process:Windows Service
Winnti for Windows sets its DLL file as a new service in the Registry to establish persistence.
Create or Modify System Process:Windows Service
It has installed TrickBot as a service named ControlServiceA in order to establish persistence.
Create or Modify System Process:Windows Service
ZeroT can add a new service to ensure PlugX persists on the system when delivered as another payload onto the system.
Create or Modify System Process:Windows Service
ZLib creates Registry keys to allow itself to run as various services.
Create or Modify System Process:Windows Service
zwShell has established persistence by adding itself as a new service.
Create or Modify System Process:Windows Service
ZxShell can create a new service using the service parser function ProcessScCommand.
Create or Modify System Process:Launch Daemon
AppleJeus has placed a plist file within the LaunchDaemons folder and launched it manually.
Create or Modify System Process:Launch Daemon
Bundlore can persist via a LaunchDaemon.