Malicious Service Installations

Detects known malicious service installs that only appear in cases of lateral movement, credential dumping, and other suspicious activities.

Sigma rule (View on GitHub)

 1title: Malicious Service Installations
 2id: 2cfe636e-317a-4bee-9f2c-1066d9f54d1a
 3description: Detects known malicious service installs that only appear in cases of lateral movement, credential dumping, and other suspicious activities.
 4author: Florian Roth (Nextron Systems), Daniil Yugoslavskiy, oscd.community (update)
 5date: 2017/03/27
 6modified: 2022/03/21
 7references:
 8    - https://awakesecurity.com/blog/threat-hunting-for-paexec/
 9    - https://www.fireeye.com/blog/threat-research/2017/05/wannacry-malware-profile.html
10    - https://blog.f-secure.com/wp-content/uploads/2019/10/CosmicDuke.pdf
11tags:
12    - attack.persistence
13    - attack.privilege_escalation
14    - attack.t1003
15    - attack.t1035          # an old one
16    - attack.t1050          # an old one
17    - car.2013-09-005
18    - attack.t1543.003
19    - attack.t1569.002
20logsource:
21    product: windows
22    service: system
23detection:
24    selection:
25        Provider_Name: 'Service Control Manager'
26        EventID: 7045
27    malsvc_paexec:
28        ImagePath|contains: '\PAExec'
29    malsvc_wannacry:
30        ServiceName: 'mssecsvc2.0'
31    malsvc_persistence:
32        ImagePath|contains: 'net user'
33    malsvc_apt29:
34        ServiceName: 'Java(TM) Virtual Machine Support Service'
35    condition: selection and 1 of malsvc_*
36falsepositives:
37    - Unknown
38level: critical
39status: unsupported```

References

Related rules

to-top