Access of Outlook Email Archives
Collection of sensitive information via .ost and .pst outlook archive files.
id: | 15d87029-42c1-4992-a49b-aac74d451c06 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and wildcard(command_line, "*.ost *", "*.pst *")
AD Dumping via Ntdsutil.exe
Identifies usage of ntdsutil.exe
to export an Active Directory database to disk.
id: | 19d59f40-12fc-11e9-8d76-4d6bb837cda4 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 01/07/2019 |
updated: | 01/07/2019 |
Query
file where file_name == "ntds.dit" and process_name == "ntdsutil.exe"
Adding the Hidden File Attribute with via attrib.exe
Adversaries can add the hidden attribute to files to hide them from the user in an attempt to evade detection
id: | 9051814c-a142-4b1c-965b-76a09dace760 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "attrib.exe" and
command_line == "* +h*"
AppCert DLLs Registry Modification
Dynamic-link libraries (DLLs) that are specified in the AppCertDLLs value in the Registry key can be abused to obtain persistence and privilege escalation by causing a malicious DLL to be loaded and run in the context of separate processes on the computer.
id: | 14f90406-10a0-4d36-a672-31cabe149f2f |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where registry_path == "*\\System\\ControlSet*\\Control\\Session Manager\\AppCertDLLs\\*"
Audio Capture via PowerShell
Detect attacker collecting audio via PowerShell Cmdlet.
id: | ab7a6ef4-0983-4275-a4f1-5c6bd3c31c23 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "powershell.exe" and command_line == "* WindowsAudioDevice-Powershell-Cmdlet *"
Audio Capture via SoundRecorder
Detect audio collection via SoundRecorder application.
id: | f72a98cb-7b3d-4100-99c3-a138b6e9ff6e |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "SoundRecorder.exe" and command_line == "* /FILE*"
Bypass UAC via CMSTP
Detect child processes of automatically elevated instances of Microsoft Connection Manager Profile Installer (cmstp.exe
).
id: | e584f1a1-c303-4885-8a66-21360c90995b |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
sequence
[ process where subtype.create and
process_name == "cmstp.exe" and command_line =="*/s*" and command_line =="*/au*"] by unique_pid
[ process where subtype.create ] by unique_ppid
Bypass UAC via CompMgmtLauncher
Identifies use of CompMgmtLauncher.exe to bypass User Account Control. Adversaries use this technique to execute privileged processes.
id: | 7efc7afe-8396-4bf0-ac7d-1a860a401d22 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 12/04/2019 |
updated: | 12/04/2019 |
Query
sequence with maxspan=10s
[registry where registry_path == "*\\mscfile\\shell\\open\\command*" and user_name != "SYSTEM"]
[process where subtype.create and parent_process_path == "C:\\Windows\\System32\\CompMgmtLauncher.exe"]
Bypass UAC via Fodhelper.exe
Identifies use of Fodhelper.exe to bypass User Account Control. Adversaries use this technique to execute privileged processes.
id: | e491ce22-792f-11e9-8f5c-d46d6d62a49e |
categories: | detect |
confidence: | high |
os: | windows |
created: | 05/17/2019 |
updated: | 05/17/2019 |
Query
process where subtype.create and
parent_process_name == "fodhelper.exe"
Bypass UAC via WSReset.exe
Identifies use of WSReset.exe to bypass User Account Control. Adversaries use this technique to execute privileged processes.
id: | 532b5ed4-7930-11e9-8f5c-d46d6d62a49e |
categories: | detect |
confidence: | high |
os: | windows |
created: | 05/17/2019 |
updated: | 05/17/2019 |
Query
process where subtype.create and
parent_process_name == "wsreset.exe" and process_name != "conhost.exe"
Change Default File Association
Detect changes to default File Association handlers.
id: | 26f0ebab-b315-492d-a5be-aa665fba2f35 |
categories: | hunt |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
sequence by unique_pid with maxspan=1s
[ registry where registry_path == "*\\SOFTWARE\\Classes\\*\\*"]
[ registry where registry_path == "*\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Explorer\\GlobalAssocChangedCounter"]
| unique_count process_name, registry_path
Clearing Windows Event Logs with wevtutil
Identifies attempts to clear Windows event logs with the command wevtutil
.
id: | 5b223758-07d6-4100-9e11-238cfdd0fe97 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "wevtutil.exe" and command_line == "* cl *"
Command-Line Creation of a RAR file
Detect compression of data into a RAR file using the rar.exe
utility.
id: | 1ec33c93-3d0b-4a28-8014-dbdaae5c60ae |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and process_name == "rar.exe" and
command_line == "* a *"
Control Panel Items
Windows Control Panel items are utilities that allow users to view and adjust computer settings. Adversaries can use Control Panel items as execution payloads to execute arbitrary commands.
id: | 3b9bbf6b-dde2-4f82-b1ad-b3b625f44a26 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name in ("control.exe", "rundll32.exe") and
command_line == "*.cpl *"
Creation of an Archive with Common Archivers
Adversaries may collect and stage data in a central location or directory in preparation of exfiltration
id: | f43f66f3-7e86-4cd1-9850-df7b4ac7822e |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
sequence by unique_pid with maxspan=1m
[ process where subtype.create and process_name in ("zip", "tar", "gzip", "hdiutil") ]
[ file where wildcard(file_name, "*.zip", "*.tar", "*.gzip", "*.gz") ]
Creation of Kernel Module
Identify activity related to loading kernel modules on Linux via creation of new ko files in the LKM directory
id: | 9e711823-72f1-4c5c-843d-9afc90c4e6a1 |
categories: | enrich |
confidence: | low |
os: | linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where subtype.create and
file_path == "/lib/modules/*" and file_name == "*.ko"
Creation of Scheduled Task with schtasks.exe
A scheduled task can be used by an adversary to establish persistence, move laterally, and/or escalate privileges.
id: | 9583c2ff-508d-4ebb-8b89-712b0a4d3186 |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name = "schtasks.exe" and
command_line = "*create*"
Creation or Modification of Systemd Service
Systemd services can be used to establish persistence on a Linux system. The systemd service manager is commonly used for managing background daemon processes (also known as services) and other system resources.
id: | 1a568233-9ca1-4c2c-b2e7-b15b90e2c954 |
categories: | enrich |
confidence: | low |
os: | linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where not subtype.delete and
file_name == "*.service*" and
wildcard(file_path, "/etc/systemd/system/*","/usr/lib/systemd/system/*")
Credential Enumeration via Credential Vault CLI
Identifies use of the Credential Vault command line interface to enumerate a user’s saved credentials.
id: | 11968244-6db0-4e03-886c-e3983f9d9024 |
categories: | detect |
confidence: | high |
os: | windows |
created: | 8/16/2019 |
updated: | 8/16/2019 |
Query
process where subtype.create and
process_name == "vaultcmd.exe" and
command_line == "* /list*"
Delete Volume USN Journal with fsutil
Identifies use of the fsutil command to delete the volume USNJRNL. This technique is used by attackers to eliminate evidence of files created during post-exploitation activities.
id: | c91f422a-5214-4b17-8664-c5fcf115c0a2 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "fsutil.exe" and command_line == "* usn *" and command_line == "* deletejournal*"
Disconnecting from Network Shares with net.exe
Identifies attempts to remove network shares with the Windows built-in command net.exe
id: | 7d328c61-8f63-4411-9ae7-e5b502a80e7e |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "net.exe" and command_line == "* /d*"
Discovery of a Remote System’s Time
Identifies use of various commands to query a remote system’s time.
This technique may be used before executing a scheduled task or to discover the time zone of a target system
id: | fcdb99c2-ac3c-4bde-b664-4b336329bed2 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and process_name == "net.exe" and
command_line == "* time *" and command_line == "*\\\\*"
| unique parent_process_path, command_line
Discovery of Domain Groups
Identify usage of known commands for discovery of local groups
id: | cd2124cb-718d-4ecf-bc96-5571f8e3dbce |
categories: | enrich |
confidence: | low |
os: | linux, macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
process_name in ("ldapsearch", "dscacheutil") or
process_name == "dscl" and command_line == "*-list*"
)
DLL Search Order Hijacking with known programs
Detects writing DLL files to known locations associated with Windows files vulnerable to DLL search order hijacking.
id: | afd1fba7-5301-4d5c-ae66-f8608bc98ae9 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where not subtype.delete and
not user_sid in ("S-1-5-18", "S-1-5-19", "S-1-5-20") and (
file_path == "*\\windows\\ehome\\cryptbase.dll" or
file_path == "*\\windows\\system32\\sysprep\\cryptbase.dll" or
file_path == "*\\windows\\system32\\sysprep\\cryptsp.dll" or
file_path == "*\\windows\\system32\\sysprep\\rpcrtremote.dll" or
file_path == "*\\windows\\system32\\sysprep\\uxtheme.dll" or
file_path == "*\\windows\\system32\\sysprep\\dwmapi.dll" or
file_path == "*\\windows\\system32\\sysprep\\shcore.dll" or
file_path == "*\\windows\\system32\\sysprep\\oleacc.dll" or
file_path == "*\\windows\\system32\\ntwdblib.dll"
)
| unique process_path, file_path
Domain Trust Discovery
Detect commands used to enumerate a list of trusted domains.
id: | bccb1c48-305c-4b1f-affb-a7a50bf4654b |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
(process_name == "dsquery.exe") and command_line == "*(objectClass=trustedDomain)*" or
(process_name == "nltest.exe") and command_line == "*domain_trusts*"
)
Domain Trust Discovery via Nltest.exe
Identifies execution of nltest.exe for domain trust discovery. This technique is used by attackers to enumerate Active Directory trusts.
id: | 03e231a6-74bc-467a-acb1-e5676b0fb55e |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 05/17/2019 |
updated: | 05/17/2019 |
Query
process where subtype.create and
process_name == "nltest.exe" and command_line == "*domain_trusts*"
Encoding or Decoding Files via CertUtil
Find execution of the Windows tool certutil.exe to decode or encode files.
id: | c6facc54-4894-4722-b873-062baaae851f |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "certutil.exe" and
(command_line == "*encode *" or command_line == "*decode *")
Enumeration of Local Shares
Identifies enumeration of local shares with the built-in Windows tool net.exe
.
id: | bc1944cd-97fc-4b9a-b068-46203b6bbcde |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
(process_name == "net.exe" or (process_name == "net1.exe" and parent_process_name != "net.exe")) and
command_line == "* share*" and command_line != "* * *"
Enumeration of Mounted Shares
Identifies enumeration of mounted shares with the built-in Windows tool net.exe
.
id: | 4d2e7fc1-af0b-4915-89aa-03d25ba7805e |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
MITRE ATT&CK™ Mapping
tactics: | Discovery |
techniques: | T1049 System Network Connections Discovery |
Query
process where subtype.create and
(process_name == "net.exe" or (process_name == "net1.exe" and parent_process_name != "net.exe")) and
(command_line == "* use" or command_line == "* use *") and
// since this command is looking for discovery only, we want to ignore mounting shares
command_line != "* \\\\*"
| unique parent_process_path, command_line, user_name
Enumeration of Remote Shares
Identifies enumeration of remote shares with the built-in Windows tool net.exe
.
id: | e61f557c-a9d0-4c25-ab5b-bbc46bb24deb |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
(process_name == "net.exe" or (process_name == "net1.exe" and parent_process_name != "net.exe")) and
command_line == "* view*" and command_line == "*\\\\*"
Executable Written and Executed by Microsoft Office Applications
Identifies an executable file written by a Microsoft Office application where that same executable is later ran as it’s own process. This behavior can be indicative of suspicious activity possibly tied to macro objects or technologies used for command execution such as Dynamic Data Exchange (DDE).
id: | 2b512bec-b28d-4a84-9253-2c691bedb7bc |
categories: | detect |
confidence: | high |
os: | windows |
created: | 12/04/2019 |
updated: | 12/04/2019 |
Query
sequence with maxspan=3d
[file where file_name == "*.exe" and process_name in ("winword.exe", "excel.exe", "powerpnt.exe")] by file_path
[process where true] by process_path
Execution of a Command via a SYSTEM Service
Detect the usage of an intermediate service used to launch a SYSTEM-level command via cmd.exe
or powershell.exe
.
id: | dcb72010-c3f5-42bc-bc5e-f4f015aed1e8 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where
registry_path == "*\\System\\*ControlSet*\\Services\\*\\ImagePath"
and wildcard(registry_data, "*%COMSPEC%*", "*cmd.exe*", "*powershell*", "*cmd *")
Execution of Existing Service via Command
Identifies attempts to execute an existing service by running a built-in Windows command.
id: | 45861478-8ba3-4302-9600-1970d5d8b074 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
process_name == "sc.exe" and command_line == "* start *" or
process_name == "net.exe" and match(command_line, ?".*? start *[\s].*") or
process_name == "powershell.exe" and wildcard(command_line, "*Start-Service*") or
process_name == "wmic.exe" and wildcard(command_line, "*service*call*startservice*")
)
Execution via cmstp.exe
Identifies potentially stealthy execution via the Microsoft Connection Manager Profile Installer.
id: | 56c64a8c-a787-488a-a7f2-b992d332679d |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "cmstp.exe" and
command_line == "* /s *"
HH.exe execution
Identifies usage of hh.exe executing recently modified .chm files.
id: | b25aa548-7937-11e9-8f5c-d46d6d62a49e |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 08/08/2019 |
updated: | 09/26/2019 |
Query
sequence with maxspan=1d
[file where file_name == "*.chm"]
[process where subtype.create and process_name == "hh.exe" and command_line == "* *.chm*"]
Host Artifact Deletion
Adversaries may delete artifacts on a host system, including logs, browser history, or directories.
id: | 339d4a19-dfb8-4d86-89c8-6a3ac807a57f |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
(process_name == "rundll32.exe" and command_line == "*InetCpl.cpl,Clear*") or
(process_name == "reg.exe" and command_line == "* delete *") or
(process_name == "cmd.exe" and command_line == "* *rmdir *")
)
Image Debuggers for Accessibility Features
The Debugger registry key allows an attacker to launch intercept the execution of files, causing a different process to be executed. This functionality is used by attackers and often targets common programs to establish persistence.
id: | 279773ee-7c69-4043-870c-9ed731c7989a |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where wildcard(registry_path,
"*\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Image File Execution Options\\*\\Debugger",
"*\\Software\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Image File Execution Options\\*\\Debugger"
)
and wildcard(registry_path,
// Accessibility Features
"*\\sethc.exe\\*",
"*\\utilman.exe\\*",
"*\\narrator.exe\\*",
"*\\osk.exe\\*",
"*\\magnify.exe\\*",
"*\\displayswitch.exe\\*",
"*\\atbroker.exe\\*",
)
Incoming Remote PowerShell Sessions
Incoming lateral movement via Windows Remote Management (WinRM)
id: | 3abf86e1-3ba3-4473-90ea-5fc37ff57d18 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
sequence with maxspan=2s
[network where subtype.incoming and destination_port in (5985, 5986)]
[process where subtype.create and
process_name == "wsmprovhost.exe" and parent_process_name == "svchost.exe"]
Indirect Command Execution
Detect indirect command execution via Program Compatibility Assistant pcalua.exe
or forfiles.exe
.
id: | 884a7ccd-7305-4130-82d0-d4f90bc118b6 |
categories: | hunt |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
MITRE ATT&CK™ Mapping
Note
These processes can be used in legitimate scripts, so | unique_count
and | filter
are used to focus on outliers as opposed to commonly seen artifacts.
Query
process where subtype.create and
parent_process_name in ("pcalua.exe", "forfiles.exe")
| unique_count command_line, process_name
| filter count < 10
Installation of Port Monitor
A port monitors can be registered by calling the AddMonitor
API with a path to a DLL. This functionality can be abused by attackers to establish persistence.
id: | dce405ba-0f30-4278-b6c6-80d57847ba6b |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where registry_path == "*ControlSet*\\Control\\Print\\Monitors*"
Installation of Security Support Provider
Adversaries can establish persistence by modifying registry keys related to the Windows Security Support Provider (SSP) configuration
id: | 43cfcfb8-e52d-4c1a-a110-3aecc09e6206 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where
wildcard(registry_path,
"*\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\Security Packages*",
"*\\SYSTEM\\CurrentControlSet\\Control\\Lsa\\OSConfig\\Security Packages*")
Installation of Time Providers
Attackers may establish persistence by registering a DLL with Windows as a valid time provider.
id: | 3056a14a-59d9-43d3-84b5-738b4b8c3dd7 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where
registry_path == "*\\System\\CurrentControlSet\\Services\\W32Time\\TimeProviders\\*"
Installing Custom Shim Databases
Identifies the installation of custom Application Compatibility Shim databases.
id: | 0e9a0a32-acf4-4969-9828-215a692c436e |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where registry_path == "*\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\AppCompatFlags\\Custom\\*.sdb"
and not event of [process where subtype.create and
// Ignore legitimate usage of sdbinst.exe
not (process_name == "sdbinst.exe" and parent_process_name == "msiexec.exe")
]
InstallUtil Execution
InstallUtil may be abused to bypass process whitelisting or proxy the execution of code through a trusted Windows utility.
id: | b937f762-466f-4242-a461-d68e6e4bfc5a |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "installutil.exe" and
command_line == "* *"
| unique parent_process_name, command_line
Interactive AT Job
Detect an interactive AT job, which may be used as a form of privilege escalation.
id: | d8db43cf-ed52-4f5c-9fb3-c9a4b95a0b56 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
MITRE ATT&CK™ Mapping
Note
- As of Windows 8, the
at.exe
command was deprecated and prints the error message
- The AT command has been deprecated. Please use schtasks.exe instead.
Query
process where subtype.create and
process_name == "at.exe" and command_line == "* interactive *"
Launch Daemon Persistence
An adversary can maintain persistence by installing a new launch daemon that can be configured to execute upon startup
id: | 24cb8b7c-92fe-4d62-af0e-d3de993cd48b |
categories: | enrich |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
parent_process_name == "launchd"
Loading Kernel Modules with kextload
Identify activity related to loading kernel modules on MacOS via the kextload command
id: | deca3ab9-93f2-4e1e-b782-97863bc26089 |
categories: | hunt |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "kextload"
Local Job Scheduling Paths
On Linux and macOS systems, multiple methods are supported for creating pre-scheduled and periodic background jobs.
id: | 01fa72dc-5ce4-443b-96f9-703edfeefa5d |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where wildcard(file_path, "/etc/crontab", "/etc/cron.d", "*LaunchDaemons*")
Local Job Scheduling Process
On Linux and macOS systems, multiple methods are supported for creating pre-scheduled and periodic background jobs.
id: | 7f490015-20b2-43e3-acf7-e2f2d098505d |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name in ("cron", "at", "launchd")
Logon Scripts with UserInitMprLogonScript
Detect modification of Windows logon scripts stored in HKCU\Environment\UserInitMprLogonScript
and trigger when a user logs in.
id: | 54fff7e8-f81d-4169-b820-4cbff0133e2d |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where registry_path == "*\\Environment\\UserInitMprLogonScript"
LSA Authentication Package
Adversaries can use the auto-start mechanism provided by LSA Authentication Packages for persistence.
id: | 077b1d1b-34ff-42d2-bd48-b0e6cdd1a359 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where hive.hklm and
registry_path == "*ControlSet*\\Control\\Lsa\\Authentication Packages*"
LSASS Memory Dumping
Detect creation of dump files containing the memory space of lsass.exe, which contains sensitive credentials.
id: | 210b4ea4-12fc-11e9-8d76-4d6bb837cda4 |
categories: | detect |
confidence: | high |
os: | windows |
created: | 01/07/2019 |
updated: | 01/07/2019 |
Query
file where file_name == "lsass*.dmp" and process_name != "werfault.exe"
LSASS Memory Dumping via ProcDump.exe
Identifies usage of Sysinternals procdump.exe
to export the memory space of lsass.exe which contains sensitive credentials.
id: | 1e1ef6be-12fc-11e9-8d76-4d6bb837cda4 |
categories: | detect |
confidence: | high |
os: | windows |
created: | 01/07/2019 |
updated: | 01/07/2019 |
Query
process where subtype.create and
process_name == "procdump*.exe" and command_line == "*lsass*"
Modification of Boot Configuration
Identifies use of the bcdedit command to delete boot configuration data. This tactic is sometimes used as by malware or an attacker as a destructive technique.
id: | c4732632-9c1d-4980-9fa8-1d98c93f918e |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 05/17/2019 |
MITRE ATT&CK™ Mapping
tactics: | Impact |
techniques: | T1490 Inhibit System Recovery |
Query
process where subtype.create and
process_name == "bcdedit.exe" and command_line == "*set *" and
(command_line == "* bootstatuspolicy *ignoreallfailures*" or command_line == "* recoveryenabled* no*")
Modification of ld.so.preload
Identifies modification of ld.so.preload for shared object injection. This technique is used by attackers to load arbitrary code into processes.
id: | fd9b987a-1101-4ed3-bda6-a70300eaf57e |
categories: | detect |
confidence: | medium |
os: | linux |
created: | 05/17/2019 |
updated: | 05/17/2019 |
Query
file where file_path="/etc/ld.so.preload"
Modification of Logon Scripts from Registry
Windows allows logon scripts to be run whenever a specific user or group of users log into a system.
id: | af99d7ec-b1c7-4648-9188-063ca27544ac |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where registry_path == "*\\Environment\\UserInitMprLogonScript"
Modification of rc.common Script
During the boot process, macOS executes source /etc/rc.common, which is a shell script containing various utility functions. Adversaries can use the rc.common file as a way to hide code for persistence.
id: | 11db63f4-15eb-47f7-8e69-e4879bace2b0 |
categories: | enrich |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where file_name == "rc.common"
Modifications of .bash_profile and .bashrc
Detect modification of .bash_profile and .bashrc files for persistent commands
id: | 3567621a-1564-11e9-8e67-d46d6d62a49e |
categories: | hunt |
confidence: | low |
os: | linux, macos |
created: | 01/10/2019 |
updated: | 01/10/2019 |
Query
file where subtype.modify and
(file_name == ".bash_profile" or file_name == ".bashrc")
Mounting Hidden Shares
Identifies enumeration of mounted shares with the built-in Windows tool net.exe
.
id: | 9b3dd402-891c-4c4d-a662-28947168ce61 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
(process_name == "net.exe" or (process_name == "net1.exe" and parent_process_name != "net.exe")) and
(command_line == "* use" or command_line == "* use *") and
// since this command is looking for discovery only, we want to ignore mounting shares
command_line == "* \\\\*"
| unique parent_process_path, command_line, user_name
Mounting Windows Hidden Shares with net.exe
Identifies hidden Windows Admin Network shares
id: | 8e7c9bce-565b-4ee1-bb70-37dc61afc8d0 |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
(process_name == "net.exe" or (process_name == "net1.exe" and parent_process_name != "net.exe")) and
(command_line == "* use \\\\*\\*$*" or command_line == "* use \\\\*/*$*")
MS Office Template Injection
Microsoft’s Open Office XML (OOXML) specification defines an XML-based format for Office documents. Adversaries may abuse this technology to initially conceal malicious code to be executed via documents.
id: | bba65411-cf61-4d7c-a9a8-a2021684e9ca |
categories: | detect |
confidence: | low |
os: | windows |
created: | 02/12/2020 |
updated: | 02/12/2020 |
Query
sequence by unique_pid
[process where process_name in ("winword.exe", "excel.exe", "powerpnt.exe")]
[dns where not wildcard(query_name, "*.microsoft.com", "*.skype.com")]
[network where true]
Mshta Descendant of Microsoft Office
Identifies the execution of mshta.exe
as a descendant of a Microsoft Office process.
id: | d49fc9fe-df80-416d-a861-0be02bef0df5 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 12/04/2019 |
updated: | 12/04/2019 |
Query
process where subtype.create and process_name == "mshta.exe"
and descendant of
[process where process_name in ("outlook.exe", "winword.exe", "excel.exe", "powerpnt.exe")]
Mshta Network Connections
Identifies suspicious mshta.exe
commands that make outbound network connections.
id: | 6bc283c4-21f2-4aed-a05c-a9a3ffa95dd4 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
sequence by unique_pid
[process where subtype.create and process_name == "mshta.exe" and command_line == "*javascript*"]
[network where process_name == "mshta.exe"]
Network Service Scanning via Port
Network Service Scanning via incoming network port scanning
id: | 4f64ef9e-ee9b-4245-a3f4-777e550ebb37 |
categories: | hunt |
confidence: | low |
os: | windows, macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
network where subtype.incoming
| unique unique_pid destination_port
| unique_count unique_pid
| filter count > 25
Non-browser processes making DNS requests to Dynamic DNS Providers
Identifies non-browser processes making DNS requests to Dynamic DNS Providers used by GAMAREDON GROUP.
id: | de828f75-33bb-41ab-bc52-92dc2e0ef58b |
categories: | detect |
confidence: | low |
os: | windows |
created: | 02/12/2020 |
updated: | 02/12/2020 |
Query
dns where wildcard(query_name, "*.ddns.net", "*.hopto.org", "*.bounceme.net") and
process_name not in ("chrome.exe","iexplore.exe", "firefox.exe")
| unique unique_pid
Office Application Startup via Template File Modification
Adversaries can modify default Microsoft Office templates in order to establish persistence
id: | d763c9bb-c0f7-4a4f-82b0-06105e178afa |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where not subtype.delete and
wildcard(file_path,
"*:\\Users\\*\\AppData\\Roaming\\Microsoft\\Templates\\Normal.dotm",
"*:\\Users\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\PERSONAL.XLSB",
)
Office Application Startup via Template Registry Modification
Adversaries can modify Microsoft Office-related registry keys to establish persistence.
id: | 100e0ff0-fae0-4dc0-998d-c168d7e4dcb7 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where wildcard(registry_path,
"*\\Software\\Microsoft\\Office\\*\\Outlook\\Today\\UserDefinedUrl",
"*\\Software\\Microsoft\\Office\\*\\Excel\\Options\\Open",
"*\\Software\\Microsoft\\Office\\*\\PowerPoint\\AddIns",
"*\\Software\\Microsoft\\Office\\*\\Addins\\*",
"*\\SOFTWARE\\Microsoft\\Office\\*\\Excel\\Options",
"*\\Software\\Microsoft\\VBA\\VBE\\*\\Addins\\*")
Password Policy Enumeration
Identifies enumeration of local or global password policies using built-in commands.
id: | 94a5cbe1-851a-4b8f-bd9c-04c62097ae5e |
categories: | enrich |
confidence: | low |
os: | linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
process_name == "chage" and command_line == "* -l *" or
process_name == "cat" and command_line == "*/etc/pam.d/common-password*"
)
Persistence via AppInit DLL
Detect registry modifications of the AppInit_Dlls key, which is used by attackers to maintain persistence.
AppInit DLLs are loaded into every process that users the common library user32.dll
.
id: | 822dc4c5-b355-4df8-bd37-29c458997b8f |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where wildcard(registry_path,
"*\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\AppInit_Dlls",
"*\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows NT\\CurrentVersion\\Windows\\AppInit_Dlls"
)
and not wildcard(process_path, "*\\system32\\msiexec.exe", "*\\syswow64\\msiexec.exe")
| unique registry_data
Persistence via NetSh Key
The tool NetShell allows for the creation of helper DLLs, which are loaded into netsh.exe
every time it executes.
This is used by attackers to establish persistence.
id: | 5f9a71f4-f5ef-4d35-aff8-f67d63d3c896 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where registry_path == "*\\Software\\Microsoft\\NetSh\\*"
Persistence via Screensaver
Detect persistence via screensaver when attacker writes payload to registry within screensaver key path.
id: | dd2eee76-9b44-479e-9860-435357e82db8 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where registry_path == "*\\Control Panel\\Desktop\\SCRNSAVE.EXE"
// Ignore when the screensaver is legitimately set via the dialog
and not event of [ process where subtype.create
and process_path == "*\\system32\\rundll32.exe"
and parent_process_path == "*\\explorer.exe"
and command_line == "* shell32.dll,Control_RunDLL desk.cpl,ScreenSaver,*"
]
Persistent process via Launch Agent
An adversary can establish persistence by installing a new launch agent that executes at login by using launchd or launchctl to load a plist into the appropriate directories
id: | 8b3a3f3b-f4f0-4cd4-82f4-28f79a3cf95b |
categories: | enrich |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where not subtype.delete and
file_path == "*/library/launchagents/*"
Plist Modification
Property list (plist) files contain all of the information that macOS and OS X uses to configure applications and services. Adversaries can modify these plist files to point to their own code, can use them to execute their code in the context of another user, bypass whitelisting procedures, or even use them as a persistence mechanism.
id: | 9424fa5e-466a-40df-bb69-7cf31b7bd398 |
categories: | enrich |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where file_name == "*Library/Preferences/*.plist"
Potential Gatekeeper Bypass
In macOS, when applications or programs are downloaded from the internet, there is a special attribute set on the file. This attribute is read by Apple’s Gatekeeper defense program at execution time.
id: | a4fe6af5-bc33-4e72-8241-eea885b95c46 |
categories: | detect |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "xattr" and
command_line == "*com.apple.quarantine*"
| unique command_line
Process Discovery via Built-In Applications
Built-in tools can be used to discover running processes on an endpoint
id: | 737c7bed-364f-4b47-a0aa-763c80c8aa6c |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
(process_name in ("ps", "pstree", "htop", "pgrep") or
match(command_line, ?".*? /proc/\d+"))
Processes Running with Unusual Extensions
Processes should always be executing with PE extensions, such as .exe
, so any execution from non-PE extensions, such as .gif
are immediately suspicious.
id: | 251c26ff-658b-42d1-a808-bafcd4b52284 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create
and wildcard(process_name,
"*.pif" , "*.pdf", "*.docx", "*.doc",
"*.xlsx", "*.xls", "*.pptx", "*.ppt",
"*.txt", "*.rtf", "*.gif", "*.jpg",
"*.png", "*.bmp", "*.vbs", "*.vbe",
"*.bat", "*.js", "*.cmd",
"*.wsh", "*.ps1", "* ",
)
Processes with Trailing Spaces
Identifies processes running with a trailing space, which can be used to look like an ordinary file while evading default file handlers.
id: | 391c27cf-68d5-4416-9315-cdfde096a33b |
categories: | detect |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create
and process_name == "* "
Proxied Execution via Signed Scripts
Signed script scripts such as PubPrn.vbs can be used to proxy execution from a remote site while bypassing signature validation restrictions and potentially application whitelisting.
id: | 0d62a884-1052-44d0-a76c-1f4845e348d2 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name in ("cscript.exe", "wscript.exe") and
command_line == "* *.vbs* *script:http*"
Reading the Clipboard with pbpaste
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
id: | 4e026838-f673-4a5b-b380-615d624fbd00 |
categories: | enrich |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and process_name == "pbpaste"
Registration of a Password Filter DLL
Identifies the installation of password filter DLLs which may be used to steal credentials from LSA.
id: | ae6ae50f-69f3-4e85-bfe2-2db9d1422517 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where hive.hklm and
registry_path == "*SYSTEM\\ControlSet*\\Control\\Lsa\\Notification Packages*"
| unique registry_path, process_path
Registration of Winlogon Helper DLL
A winlogon registry key was modified to establish persistence.
id: | 46de6f8f-e30e-45f7-a136-7ab140c9af08 |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where
wildcard(registry_path,
"*\\Software[Wow6432Node]Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\*",
"*\\Software\\Microsoft\\Windows NT\\CurrentVersion\\Winlogon\\*")
Registry Persistence via Run Keys
Adversaries can establish persistence by adding an entry to the “run keys” in the registry or startup folder. The referenced program will be executed when a user logs in.
id: | c457d0c5-3ec8-4e9e-93f5-6ddcbfeec498 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where
registry_path == "*\\Software\\Microsoft\\Windows\\CurrentVersion\\Run*"
Registry Persistence via Shell Folders
Adversaries can establish persistence by adding an entry to the “run keys” in the registry or startup folder. The referenced program will be executed when a user logs in.
id: | f8b1720c-7116-4ec3-b38a-402f984e4972 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 7/22/2019 |
updated: | 7/22/2019 |
Query
registry where
registry_path == "\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\*Shell Folders*"
Registry Preparation of Event Viewer UAC Bypass
Identifies preparation for User Account Control (UAC) bypass via Event Viewer registry hijacking. Attackers bypass UAC to stealthily execute code with elevated permissions.
id: | f90dd84d-6aa1-4ffd-8f0e-933f51c20fbe |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
registry where
registry_path == "*\\MSCFile\\shell\\open\\command\\" and
// Ignore cases where the original avalue is restored
registry_data != '*\\system32\\mmc.exe \"%1\"*'
// SYSTEM will never need to bypass uac
and not user_sid in ("S-1-5-18", "S-1-5-19", "S-1-5-20")
RegSvr32 Scriptlet Execution
Detect regsvr32 loading a script object (scrobj).
id: | 82200c71-f3c3-4b6c-aead-9cafeab602f5 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "regsvr32.exe" and
wildcard(command_line, "*scrobj*", "*/i:*", "*-i:*", "*.sct*")
Remote Desktop Protocol Hijack
Identifies possible Remote Desktop Protocol session hijacking
id: | 46ff4da0-2f55-4023-8de3-1709fbd33f1d |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "tscon.exe" and command_line == "* *"
Remote Execution via WMIC
Identifies use of wmic.exe
to run commands on remote hosts.
id: | 07b1481c-2a20-4274-a64e-effcd40941a5 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and process_name == "wmic.exe" and
(command_line == "* /node:*" or command_line == "* -node:*") and
(command_line == "* *process* call *")
Remote System Discovery Commands
Commands used to obtain information about the remote system.
id: | 9be90e44-c0f7-4fd2-9378-be00c25a02d7 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
process_name == "nbtstat.exe" and wildcard(command_line, "* -n*", "* -s*") or
process_name == "arp.exe" and command_line == "* -a*"
)
Remote Terminal Sessions
An adversary may use Valid Accounts to log into a service specifically designed to accept remote connections.
id: | 5c310aff-d4a8-43fb-beed-b17dab1f1df0 |
categories: | enrich |
confidence: | low |
os: | windows, macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name in ("telnet.exe", "putty.exe", "ssh")
| unique_count parent_process_name, command_line
Resumed Application on Reboot
Starting in Mac OS X 10.7 (Lion), users can specify certain applications to be re-opened when a user reboots their machine.
id: | 491db9c2-8b06-4076-8f9b-de44b9bae8d0 |
categories: | enrich |
confidence: | low |
os: | macos |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where file_name == "*Library/Preferences/com.apple.loginwindow.*plist"
Root Certificate Install
Identifies modifications to the local trusted root certificates via known Windows tools. The install of a malicious root certificate would allow an attacker the ability to masquerade malicious files as valid signed components from any entity (e.g. Microsoft). It could also allow an attacker to decrypt SSL traffic on this machine. However, software may also install root certificates for the purpose of inspecting SSL traffic.
id: | 7a2efea5-42d9-4bb1-8e53-6e6d47167a96 |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
registry where wildcard(registry_path,
"*Software\\Microsoft\\SystemCertificates\\Root\\Certificates\\*\\Blob",
"*Software\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\*\\Blob",
"*Software\\Policies\\Microsoft\\SystemCertificates\\Root\\Certificates\\*\\Blob",
"*Software\\Policies\\Microsoft\\SystemCertificates\\AuthRoot\\Certificates\\*\\Blob")
| unique process_path,registry_path
SAM Dumping via Reg.exe
Identifies usage of reg.exe
to export registry hives which contain the SAM and LSA secrets.
id: | aed95fc6-5e3f-49dc-8b35-06508613f979 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "reg.exe" and
(command_line == "* save *" or command_line == "* export *") and
(command_line == "*hklm*" or command_line == "*hkey_local_machine*" ) and
(command_line == "*\\sam *" or command_line == "*\\security *" or command_line == "*\\system *")
Scheduled Task Creation via Microsoft Office Application
Identifies the creation of a scheduled task via a Microsoft Office application to establish persistence.
id: | 8e98bf09-e662-4908-b68e-5c96ad5c6860 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 8/16/2019 |
updated: | 8/16/2019 |
Query
image_load where
process_name in ("excel.exe", "winword.exe", "powerpnt.exe", "outlook.exe") and
image_name == "taskschd.dll"
Searching for Passwords in Files
Adversaries may search local file systems and remote file shares for files containing passwords.
id: | 53de420f-7618-4330-87b1-1e57bafa7da5 |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create
and process_name in ("cat", "grep")
and wildcard(command_line, "*.bash_history*", "*password*", "*passwd*")
Searching for Passwords in Files
Adversaries may search local file systems and remote file shares for files containing passwords.
id: | 62b7273b-67b2-4698-95b5-f6fafabc3390 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "findstr.exe" and command_line == "*password*"
| unique parent_process_name, command_line
Service Path Modification with sc.exe
Identifies usage of the sc.exe command to modify existing services.
id: | 15c17f6b-29c5-43a4-8adc-d298f2c4c141 |
categories: | hunt |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "sc.exe" and
wildcard(command_line, "* config *", "*binPath*")
Service Stop or Disable with sc.exe
Detects when running services are stopped with the sc.exe command
id: | 591da84a-0382-40e7-afc8-12bd58c40425 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "sc.exe" and
wildcard(command_line, "* stop*", "* config *disabled*")
Startup Folder Execution via VBScript
Adversaries abuse common persistence mechanisms such as placing their malware/implants into a compromised user’s startup folder. This detection identifies the execution portion of GAMAREDON GROUP’s technique of placing shortcut and VBScript files into this folder.
id: | 7b4bd51e-4165-43f8-b0c8-fb2d7cd9cf94 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 02/12/2020 |
updated: | 02/12/2020 |
Query
sequence by user_name with maxspan=90d
[file where subtype.create and file_path == "*\\Programs\\Startup\\*.vbs"]
[process where subtype.create and parent_process_name=="explorer.exe"
and process_name == "wscript.exe" and command_line == "*\\Programs\\Startup\\*"]
Startup Folder Persistence with Shortcut/VBScript Files
Adversaries abuse common persistence mechanisms such as placing their malware/implants into a compromised user’s startup folder. This detection identifies GAMAREDON GROUP’s technique of placing shortcut and VBScript files into this folder.
id: | 5430be26-4019-4bc3-bb04-056019304dc9 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 02/12/2020 |
updated: | 02/12/2020 |
Query
file where subtype.create
and process_name in ("powershell.exe", "wscript.exe", "cscript.exe", "cmd.exe", "winword.exe", "excel.exe", "powerpnt.exe")
and (file_path == "*\\Programs\\Startup\\*.lnk" or
file_path == "*\\Programs\\Startup\\*.vbs")
| unique process_name, file_path, user_name
Stopping Services with net.exe
Detects when running services are stopped with the net.exe command.
id: | 0b2ea078-b2ef-4cf7-aef1-564a63662e3b |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "net.exe" and
command_line == "* stop *"
Suspicious ADS File Creation
Detect suspicious creation or modification of NTFS Alternate Data Streams.
id: | 6624038b-05e6-4f9b-9830-346af38de870 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
file where
file_name == "*:*" and file_name != "*:Zone.Identifier" and
(file_name == "*.dll*" or file_name == "*.exe*")
Suspicious Bitsadmin Job via bitsadmin.exe
Detect download of BITS jobs via bitsadmin.exe.
id: | ef9fe5c0-b16f-4384-bb61-95977799a84c |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create
and process_name == "bitsadmin.exe"
and wildcard(command_line, "* /download *", "*transfer*")
Suspicious Bitsadmin Job via PowerShell
Detect download of BITS jobs via PowerShell.
id: | ec5180c9-721a-460f-bddc-27539a284273 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "powershell.exe" and command_line == "*Start-BitsTransfer*"
Suspicious File Creation via Browser Extensions
Malicious browser extensions can be installed via app store downloads masquerading as legitimate extensions, social engineering, or by an adversary that has already compromised a system
id: | 7797d204-3205-4033-bac7-658fc203198d |
categories: | enrich |
confidence: | low |
os: | macos, windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
file where not subtype.delete and
wildcard(file_name, "*.exe", "*.dll", "*.ps1", "*.vbs", "*.bat") and
wildcard(file_path,
// windows
"*\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Extensions",
"*:\\Program Files\\Mozilla Firefox\\plugins\\*",
"*:\\Program Files\\Internet Explorer\\Plugins\\*",
// macos
"/Applications/Firefox.app/Contents/MacOS/firefox/plugins/*",
"/Users/*/Library/Safari/Extensions/*",
"/Users/*/Library/Application Support/Google/Chrome/Default/Extensions/*"
)
Suspicious MS Office Registry Modifications
Adversaries may attempt to lower security controls around macro-enabled objects via malicious documents. By modifying these settings such as trusting future macros or disabling security warnings, adversaries increase their chances of success to re-gain access to machine.
id: | 53745477-dafc-43ba-8eaf-6578a6758794 |
categories: | detect |
confidence: | low |
os: | windows |
created: | 02/12/2020 |
updated: | 02/12/2020 |
Query
sequence by unique_pid
[process where process_name in ("winword.exe", "excel.exe", "powerpnt.exe")]
[registry where wildcard(registry_path, "*\\Software\\Microsoft\\Office\\*\\Word\\Security\\AccessVBOM",
"*\\Software\\Microsoft\\Office\\*\\Word\\Security\\VBAWarnings")]
| unique unique_pid
Suspicious Process Loading Credential Vault DLL
Identifies an unexpected process loading the Windows Credential Vault DLL in preparation of enumerating/stealing a user’s saved credentials.
id: | 679560ee-0ea0-4358-bf83-e4c478d9d1c8 |
categories: | detect |
confidence: | high |
os: | windows |
created: | 8/16/2019 |
updated: | 8/16/2019 |
Query
image_load where process_name != "vaultcmd.exe" and
image_name == "vaultcli.dll"
Suspicious Script Object Execution
Identifies scrobj.dll loaded into unusual Microsoft processes, often indicating a Squiblydoo attack.
id: | a792cb37-fa56-43c2-9357-4b6a54b559c7 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
image_load where image_name == "scrobj.dll" and
process_name in ("regsvr32.exe", "rundll32.exe", "certutil.exe")
System Information Discovery
Detect enumeration of Windows system information via systeminfo.exe
id: | 4b9c2df7-87e2-4bbc-9123-9779ecb2dbf2 |
categories: | hunt |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and process_name == "systeminfo.exe"
| unique user_name, command_line
System Network Connections Discovery
Adversaries may attempt to get a listing of network connections to or from a compromised system.
id: | df696af0-8d3f-4557-8278-d10f40ba7c07 |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
MITRE ATT&CK™ Mapping
tactics: | Discovery |
techniques: | T1049 System Network Connections Discovery |
Query
process where subtype.create and
process_name in ("netstat", "lsof", "who", "w")
| unique command_line
System Owner and User Discovery
Windows contains several built-in commands to report the active user. These may be used by an actor to learn privileges levels or determine if a session is active.
id: | 4d8563cb-f6cb-4758-9255-92479260031f |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
process_name in ("hostname.exe", "whoami.exe", "systeminfo.exe", "quser.exe") or
process_name == "cmd.exe" and wildcard(command_line, "*echo *%USERNAME%*", "*echo *%USERDOMAIN%*")
)
Trap Signals Usage
The trap command allows programs and shells to specify commands that will be executed upon receiving interrupt signals.
id: | 3ecbba23-0d1e-4870-8b9e-016b423aebee |
categories: | enrich |
confidence: | low |
os: | macos, linux |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and
process_name == "trap" and command_line == "* signals*"
Unload Sysmon Filter Driver with fltmc.exe
Detect the unloading of the Sysinternals Sysmon filter driver via the unload
command line parameter.
id: | 1261d02a-ee99-4954-8404-8376a8d441b2 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
MITRE ATT&CK™ Mapping
Note
The Sysmon driver can be installed with various service names. The analytic should be changed
to reflect the installed service name if Sysmon is installed with a different name.
Query
process where subtype.create and
process_name == "fltmc.exe" and command_line == "* unload *sysmon*"
Unusual Child Process
Identifies processes launched with suspicious parents.
id: | 3b1b9720-179b-47e2-930e-d3757bbe345e |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
(
(process_name == "smss.exe" and not parent_process_name in ("System", "smss.exe")) or
(process_name == "csrss.exe" and not parent_process_name in ("smss.exe", "svchost.exe")) or
(process_name == "wininit.exe" and parent_process_name != "smss.exe") or
(process_name == "winlogon.exe" and parent_process_name != "smss.exe") or
(process_name == "lsass.exe" and parent_process_name != "wininit.exe") or
(process_name == "LogonUI.exe" and not parent_process_name in ("winlogon.exe", "wininit.exe")) or
(process_name == "services.exe" and parent_process_name != "wininit.exe") or
(process_name == "svchost.exe" and parent_process_name != "services.exe" and
// When a 32-bit DLL is loaded, the syswow64\svchost.exe service will be called
not (parent_process_path == "*\\system32\\svchost.exe" and process_path == "*\\syswow64\\svchost.exe")
) or
(process_name == "spoolsv.exe" and parent_process_name != "services.exe") or
(process_name == "taskhost.exe" and not parent_process_name in ("services.exe", "svchost.exe")) or
(process_name == "taskhostw.exe" and not parent_process_name in ("services.exe", "svchost.exe")) or
(process_name == "userinit.exe" and not parent_process_name in ("dwm.exe", "winlogon.exe"))
)
User Account Creation
Identifies creation of local users via the net.exe
command.
id: | 014c3f51-89c6-40f1-ac9c-5688f26090ab |
categories: | detect, hunt |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
(process_name == "net.exe" or (process_name == "net1.exe" and parent_process_name != "net.exe")) and
command_line == "* user */ad*"
Volume Shadow Copy Deletion via VssAdmin
Identifies suspicious use of vssadmin.exe to delete volume shadow copies.
id: | d3a327b6-c517-43f2-8e97-1f06b7370705 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 05/17/2019 |
MITRE ATT&CK™ Mapping
tactics: | Impact |
techniques: | T1490 Inhibit System Recovery |
Query
process where subtype.create and
process_name == "vssadmin.exe" and command_line == "*delete* *shadows*"
Volume Shadow Copy Deletion via WMIC
Identifies use of wmic for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.
id: | 7163f069-a756-4edc-a9f2-28546dcb04b0 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 11/30/2018 |
updated: | 05/17/2019 |
MITRE ATT&CK™ Mapping
tactics: | Impact |
techniques: | T1490 Inhibit System Recovery |
Query
process where subtype.create and
process_name == "wmic.exe" and command_line == "* *shadowcopy* *delete*"
Windows File Permissions Modification
File permissions are commonly managed by discretionary access control lists (DACLs) specified by the file owner. Adversaries may modify file permissions/attributes to evade intended DACLs.
id: | a099cb16-1a92-4503-9102-56cc84a51ad1 |
categories: | enrich |
confidence: | low |
os: | windows |
created: | 7/26/2019 |
updated: | 7/26/2019 |
Query
process where subtype.create and (
process_name == "attrib.exe" and command_line == "* +h*" or
process_name == "takeown.exe" or
process_name == "icacls.exe" and command_line == "*grant*"
)
Windows Network Enumeration
Identifies attempts to enumerate hosts in a network using the built-in Windows net.exe
tool.
id: | b8a94d2f-dc75-4630-9d73-1edc6bd26fff |
categories: | detect |
confidence: | low |
os: | windows |
created: | 11/30/2018 |
updated: | 11/30/2018 |
Query
process where subtype.create and
process_name == "net.exe" and command_line == "* view*" and command_line != "*\\\\*"
WMI Execution via Microsoft Office Application
Identifies the execution of Windows Management Instrumentation (WMI) via a Microsoft Office application.
id: | e6be5ffe-c765-4e13-962d-7eaae07aeaec |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 8/16/2019 |
updated: | 8/16/2019 |
Query
image_load where
process_name in ("excel.exe", "winword.exe",
"powerpnt.exe", "outlook.exe") and
image_name in ("wbemdisp.dll", "wbemcomn.dll", "wbemprox.dll",
"wmiutils.dll", "wbemsvc.dll", "fastprox.dll")
WMI Execution with Command Line Redirection
Identifies command execution via WMI with redirected output. WMI provides a method to execute a process on a local or remote host, but does not expose a way to read any console output. To get around this restriction, some administrators or attackers will execute cmd.exe
with output redirection to a file. Then the file can be retrieved to read program output.
id: | 7c7f3114-7bdd-4477-a4e0-b5105b6babd8 |
categories: | detect |
confidence: | medium |
os: | windows |
created: | 12/04/2019 |
updated: | 12/04/2019 |
Query
sequence by unique_pid with maxspan=5s
[process where subtype.create and process_name == "cmd.exe" and command_line == "*>*" and
descendant of [process where process_name == "wmiprvse.exe"]]
[file where subtype.create and wildcard(file_name, "*.txt", "*.log")]