Persistence via Login or Logout Hook

Identifies use of the Defaults command to install a login or logoff hook in MacOS. An adversary may abuse this capability to establish persistence in an environment by inserting code to be executed at login or logout.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/12/07"
 3integration = ["endpoint"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies use of the Defaults command to install a login or logoff hook in MacOS. An adversary may abuse this
11capability to establish persistence in an environment by inserting code to be executed at login or logout.
12"""
13from = "now-9m"
14index = ["logs-endpoint.events.*"]
15language = "eql"
16license = "Elastic License v2"
17name = "Persistence via Login or Logout Hook"
18references = [
19    "https://www.virusbulletin.com/uploads/pdf/conference_slides/2014/Wardle-VB2014.pdf",
20    "https://www.manpagez.com/man/1/defaults/",
21]
22risk_score = 47
23rule_id = "5d0265bf-dea9-41a9-92ad-48a8dcd05080"
24setup = """## Setup
25
26This rule requires data coming in from Elastic Defend.
27
28### Elastic Defend Integration Setup
29Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
30
31#### Prerequisite Requirements:
32- Fleet is required for Elastic Defend.
33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
34
35#### The following steps should be executed in order to add the Elastic Defend integration on a macOS System:
36- Go to the Kibana home page and click "Add integrations".
37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
38- Click "Add Elastic Defend".
39- Configure the integration name and optionally add a description.
40- Select the type of environment you want to protect, for MacOS it is recommended to select "Traditional Endpoints".
41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
42- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/current/agent-policy.html).
45- Click "Save and Continue".
46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
48"""
49severity = "medium"
50tags = [
51    "Domain: Endpoint",
52    "OS: macOS",
53    "Use Case: Threat Detection",
54    "Tactic: Persistence",
55    "Data Source: Elastic Defend",
56]
57timestamp_override = "event.ingested"
58type = "eql"
59
60query = '''
61process where host.os.type == "macos" and event.type == "start" and
62 process.name == "defaults" and process.args == "write" and process.args : ("LoginHook", "LogoutHook") and
63 not process.args :
64       (
65         "Support/JAMF/ManagementFrameworkScripts/logouthook.sh",
66         "Support/JAMF/ManagementFrameworkScripts/loginhook.sh",
67         "/Library/Application Support/JAMF/ManagementFrameworkScripts/logouthook.sh",
68         "/Library/Application Support/JAMF/ManagementFrameworkScripts/loginhook.sh"
69       )
70'''
71
72
73[[rule.threat]]
74framework = "MITRE ATT&CK"
75[[rule.threat.technique]]
76id = "T1037"
77name = "Boot or Logon Initialization Scripts"
78reference = "https://attack.mitre.org/techniques/T1037/"
79
80
81[rule.threat.tactic]
82id = "TA0003"
83name = "Persistence"
84reference = "https://attack.mitre.org/tactics/TA0003/"

References

Related rules

to-top