Network Connection via Mshta

Identifies mshta.exe making a network connection. This may indicate adversarial activity, as mshta.exe is often leveraged by adversaries to execute malicious scripts and evade detection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/02/18"
 3deprecation_date = "2020/10/30"
 4maturity = "deprecated"
 5updated_date = "2020/10/30"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies mshta.exe making a network connection. This may indicate adversarial activity, as mshta.exe is often
11leveraged by adversaries to execute malicious scripts and evade detection.
12"""
13from = "now-9m"
14index = ["winlogbeat-*", "logs-endpoint.events.*", "logs-windows.*"]
15language = "eql"
16license = "Elastic License v2"
17name = "Network Connection via Mshta"
18references = ["https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html"]
19risk_score = 47
20rule_id = "a4ec1382-4557-452b-89ba-e413b22ed4b8"
21severity = "medium"
22tags = ["Elastic", "Host", "Windows", "Threat Detection", "Defense Evasion"]
23type = "eql"
24
25query = '''
26/* duplicate of Mshta Making Network Connections - c2d90150-0133-451c-a783-533e736c12d7 */
27
28sequence by process.entity_id
29  [process where process.name : "mshta.exe" and event.type == "start"]
30  [network where process.name : "mshta.exe"]
31'''
32
33
34[[rule.threat]]
35framework = "MITRE ATT&CK"
36[[rule.threat.technique]]
37id = "T1218"
38name = "Signed Binary Proxy Execution"
39reference = "https://attack.mitre.org/techniques/T1218/"
40[[rule.threat.technique.subtechnique]]
41id = "T1218.005"
42name = "Mshta"
43reference = "https://attack.mitre.org/techniques/T1218/005/"
44
45
46
47[rule.threat.tactic]
48id = "TA0005"
49name = "Defense Evasion"
50reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top