Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Service Stop

Adversaries may stop or disable services on a system to render those services unavailable to legitimate users. Stopping critical services can inhibit or stop response to an incident or aid in the adversary's overall objectives to cause damage to the environment.[1][2]

Adversaries may accomplish this by disabling individual services of high importance to an organization, such as MSExchangeIS, which will make Exchange content inaccessible [2]. In some cases, adversaries may stop or disable many or all services to render systems unusable.[1] Services may not allow for modification of their data stores while running. Adversaries may stop services in order to conduct Data Destruction or Data Encrypted for Impact on the data stores of services like Exchange and SQL Server.[3]

ID: T1489
Sub-techniques:  No sub-techniques
Tactic: Impact
Platforms: Windows
Permissions Required: Administrator, SYSTEM, User
Data Sources: API monitoring, Process command-line parameters, Process monitoring, Windows Registry
Impact Type: Availability
Version: 1.0
Created: 29 March 2019
Last Modified: 14 July 2020

Procedure Examples

Name Description
HotCroissant

HotCroissant has the ability to stop services on the infected host.[6]

Lazarus Group

Lazarus Group has stopped the MSExchangeIS service to render Exchange contents inaccessible to users.[10]

Netwalker

Netwalker can terminate system processes and services, some of which relate to backup software.[8]

Olympic Destroyer

Olympic Destroyer uses the API call ChangeServiceConfigW to disable all services on the affected system.[1]

Ragnar Locker

Ragnar Locker has attempted to stop services associated with business applications and databases to release the lock on files used by these applications so they may be encrypted.[9]

RobbinHood

RobbinHood stops 181 Windows services on the system before beginning the encryption process.[5]

Ryuk

Ryuk has called kill.bat for stopping services, disabling services and killing processes.[7]

WannaCry

WannaCry attempts to kill processes associated with Exchange, Microsoft SQL Server, and MySQL to make it possible to encrypt their data stores.[4][3]

Mitigations

Mitigation Description
Network Segmentation

Operate intrusion detection, analysis, and response systems on a separate network from the production environment to lessen the chances that an adversary can see and interfere with critical response functions.

Restrict File and Directory Permissions

Ensure proper process and file permissions are in place to inhibit adversaries from disabling or interfering with critical services.

Restrict Registry Permissions

Ensure proper registry permissions are in place to inhibit adversaries from disabling or interfering with critical services.

User Account Management

Limit privileges of user accounts and groups so that only authorized administrators can interact with service changes and service configurations.

Detection

Monitor processes and command-line arguments to see if critical processes are terminated or stop running.

Monitor Registry edits for modifications to services and startup programs that correspond to services of high importance. Look for changes to service Registry entries that do not correlate with known software, patch cycles, etc. Service information is stored in the Registry at HKLM\SYSTEM\CurrentControlSet\Services.

Alterations to the service binary path or the service startup type changed to disabled may be suspicious.

Remote access tools with built-in features may interact directly with the Windows API to perform these functions outside of typical system utilities. For example, ChangeServiceConfigW may be used by an adversary to prevent services from starting.[1]

References