Potential Widespread Malware Infection Across Multiple Hosts

This rule uses alert data to determine when a malware signature is triggered in multiple hosts. Analysts can use this to prioritize triage and response, as this can potentially indicate a widespread malware infection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2024/05/08"
 3maturity = "production"
 4updated_date = "2024/05/08"
 5min_stack_comments = "ES|QL rule type is still in technical preview as of 8.13, however this rule was tested successfully"
 6min_stack_version = "8.13.0"
 7
 8[rule]
 9author = ["Elastic"]
10description = """
11This rule uses alert data to determine when a malware signature is triggered in multiple hosts. Analysts can use this
12to prioritize triage and response, as this can potentially indicate a widespread malware infection.
13"""
14from = "now-9m"
15language = "esql"
16license = "Elastic License v2"
17name = "Potential Widespread Malware Infection Across Multiple Hosts"
18references = [
19    "https://github.com/elastic/protections-artifacts/tree/main/yara/rules"
20]
21risk_score = 73
22rule_id = "28371aa1-14ed-46cf-ab5b-2fc7d1942278"
23severity = "high"
24tags = [
25    "Domain: Endpoint",
26    "Data Source: Elastic Defend",
27    "Use Case: Threat Detection",
28    "Tactic: Execution",
29    "Rule Type: Higher-Order Rule"
30]
31timestamp_override = "event.ingested"
32type = "esql"
33
34query = '''
35from logs-endpoint.alerts-*
36| where event.code in ("malicious_file", "memory_signature", "shellcode_thread") and rule.name is not null
37| stats hosts = count_distinct(host.id) by rule.name, event.code
38| where hosts >= 3
39'''
40
41
42[[rule.threat]]
43framework = "MITRE ATT&CK"
44[[rule.threat.technique]]
45id = "T1204"
46name = "User Execution"
47reference = "https://attack.mitre.org/techniques/T1204/"
48[[rule.threat.technique.subtechnique]]
49id = "T1204.002"
50name = "Malicious File"
51reference = "https://attack.mitre.org/techniques/T1204/002/"
52
53
54
55[rule.threat.tactic]
56id = "TA0002"
57name = "Execution"
58reference = "https://attack.mitre.org/tactics/TA0002/"

References

Related rules

to-top