Potential Privacy Control Bypass via Localhost Secure Copy

Identifies use of the Secure Copy Protocol (SCP) to copy files locally by abusing the auto addition of the Secure Shell Daemon (sshd) to the authorized application list for Full Disk Access. This may indicate attempts to bypass macOS privacy controls to access sensitive files.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/01/11"
 3integration = ["endpoint"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies use of the Secure Copy Protocol (SCP) to copy files locally by abusing the auto addition of the Secure Shell
11Daemon (sshd) to the authorized application list for Full Disk Access. This may indicate attempts to bypass macOS
12privacy controls to access sensitive files.
13"""
14from = "now-9m"
15index = ["logs-endpoint.events.*"]
16language = "eql"
17license = "Elastic License v2"
18name = "Potential Privacy Control Bypass via Localhost Secure Copy"
19references = [
20    "https://www.trendmicro.com/en_us/research/20/h/xcsset-mac-malware--infects-xcode-projects--uses-0-days.html",
21]
22risk_score = 73
23rule_id = "c02c8b9f-5e1d-463c-a1b0-04edcdfe1a3d"
24setup = """## Setup
25
26This rule requires data coming in from Elastic Defend.
27
28### Elastic Defend Integration Setup
29Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
30
31#### Prerequisite Requirements:
32- Fleet is required for Elastic Defend.
33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
34
35#### The following steps should be executed in order to add the Elastic Defend integration on a macOS System:
36- Go to the Kibana home page and click "Add integrations".
37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
38- Click "Add Elastic Defend".
39- Configure the integration name and optionally add a description.
40- Select the type of environment you want to protect, for MacOS it is recommended to select "Traditional Endpoints".
41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
42- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/current/agent-policy.html).
45- Click "Save and Continue".
46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
48"""
49severity = "high"
50tags = [
51    "Domain: Endpoint",
52    "OS: macOS",
53    "Use Case: Threat Detection",
54    "Tactic: Privilege Escalation",
55    "Tactic: Defense Evasion",
56    "Data Source: Elastic Defend",
57]
58timestamp_override = "event.ingested"
59type = "eql"
60
61query = '''
62process where host.os.type == "macos" and event.type in ("start", "process_started") and
63 process.name:"scp" and
64 process.args:"StrictHostKeyChecking=no" and
65 process.command_line:("scp *localhost:/*", "scp *127.0.0.1:/*") and
66 not process.args:"vagrant@*127.0.0.1*"
67'''
68
69
70[[rule.threat]]
71framework = "MITRE ATT&CK"
72[[rule.threat.technique]]
73id = "T1548"
74name = "Abuse Elevation Control Mechanism"
75reference = "https://attack.mitre.org/techniques/T1548/"
76
77
78[rule.threat.tactic]
79id = "TA0005"
80name = "Defense Evasion"
81reference = "https://attack.mitre.org/tactics/TA0005/"
82[[rule.threat]]
83framework = "MITRE ATT&CK"
84[[rule.threat.technique]]
85id = "T1548"
86name = "Abuse Elevation Control Mechanism"
87reference = "https://attack.mitre.org/techniques/T1548/"
88
89
90[rule.threat.tactic]
91id = "TA0004"
92name = "Privilege Escalation"
93reference = "https://attack.mitre.org/tactics/TA0004/"

References

Related rules

to-top