Detection.FYI
open-menu closeme
  • Suspicious WMI Event Subscription Created

    calendar Oct 3, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Sysmon Only  ·
    Share on: twitter facebook linkedin copy

    Detects the creation of a WMI Event Subscription. Attackers can abuse this mechanism for persistence or to elevate to SYSTEM privileges.


    Read More
  • Unusual Parent Process for cmd.exe

    calendar Sep 13, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious parent child process relationship with cmd.exe descending from an unusual process.


    Read More
  • Uncommon Registry Persistence Change

    calendar Sep 13, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects changes to registry persistence keys that are not commonly used or modified by legitimate programs. This could be an indication of an adversary's attempt to persist in a stealthy manner.


    Read More
  • Persistent Scripts in the Startup Directory

    calendar Sep 13, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies script engines creating files in the Startup folder, or the creation of script files in the Startup folder. Adversaries may abuse this technique to maintain persistence in an environment.


    Read More
  • Persistence via Microsoft Office AddIns

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to establish persistence on an endpoint by abusing Microsoft Office add-ins.


    Read More
  • Account Discovery Command via SYSTEM Account

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when the SYSTEM account uses an account discovery utility. This could be a sign of discovery activity after an adversary has achieved privilege escalation.


    Read More
  • Adding Hidden File Attribute via Attrib

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Adversaries can add the 'hidden' attribute to files to hide them from the user in an attempt to evade detection.


    Read More
  • AdFind Command Activity

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    This rule detects the Active Directory query tool, AdFind.exe. AdFind has legitimate purposes, but it is frequently leveraged by threat actors to perform post-exploitation Active Directory reconnaissance. The AdFind tool has been observed in Trickbot, Ryuk, Maze, and FIN6 campaigns. For Winlogbeat, this rule requires Sysmon.


    Read More
  • Adobe Hijack Persistence

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects writing executable files that will be automatically launched by Adobe on launch.


    Read More
  • Attempt to Install Kali Linux via WSL

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to install or use Kali Linux via Windows Subsystem for Linux. Adversaries may enable and use WSL for Linux to avoid detection.


    Read More
  • Bypass UAC via Event Viewer

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies User Account Control (UAC) bypass via eventvwr.exe. Attackers bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • Bypass UAC via Sdclt

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies User Account Control (UAC) bypass via sdclt.exe. Attackers bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • Clearing Windows Console History

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when a user attempts to clear console history. An adversary may clear the command history of a compromised account to conceal the actions undertaken during an intrusion.


    Read More
  • Clearing Windows Event Logs

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to clear or disable Windows event log stores using Windows wevetutil command. This is often done by attackers in an attempt to evade detection or destroy forensic evidence on a system.


    Read More
  • Code Signing Policy Modification Through Built-in tools

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to disable/modify the code signing policy through system native utilities. Code signing provides authenticity on a program, and grants the user with the ability to check whether the program has been tampered with. By allowing the execution of unsigned or self-signed code, threat actors can craft and execute malicious code.


    Read More
  • Code Signing Policy Modification Through Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to disable/modify the code signing policy through the registry. Code signing provides authenticity on a program, and grants the user with the ability to check whether the program has been tampered with. By allowing the execution of unsigned or self-signed code, threat actors can craft and execute malicious code.


    Read More
  • Command Execution via SolarWinds Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A suspicious SolarWinds child process (Cmd.exe or Powershell.exe) was detected.


    Read More
  • Command Prompt Network Connection

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies cmd.exe making a network connection. Adversaries could abuse cmd.exe to download or execute malware from a remote URL.


    Read More
  • Command Shell Activity Started via RunDLL32

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies command shell activity started via RunDLL32, which is commonly abused by attackers to host malicious code.


    Read More
  • Component Object Model Hijacking

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies Component Object Model (COM) hijacking via registry modification. Adversaries may establish persistence by executing malicious content triggered by hijacked references to COM objects.


    Read More
  • Conhost Spawned By Suspicious Parent Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects when the Console Window Host (conhost.exe) process is spawned by a suspicious parent process, which could be indicative of code injection.


    Read More
  • Connection to Commonly Abused Free SSL Certificate Providers

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies unusual processes connecting to domains using known free SSL certificates. Adversaries may employ a known encryption algorithm to conceal command and control traffic.


    Read More
  • Connection to Commonly Abused Web Services

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Adversaries may implement command and control (C2) communications that use common web services to hide their activity. This attack technique is typically targeted at an organization and uses web services common to the victim network, which allows the adversary to blend into legitimate traffic activity. These popular services are typically targeted since they have most likely been used before compromise, which helps malicious traffic blend in.


    Read More
  • Control Panel Process with Unusual Arguments

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies unusual instances of Control Panel with suspicious keywords or paths in the process command line value. Adversaries may abuse control.exe to proxy execution of malicious code.


    Read More
  • Creation of a Hidden Local User Account

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of a hidden local user account by appending the dollar sign to the account name. This is sometimes done by attackers to increase access to a system and avoid appearing in the results of accounts listing using the net users command.


    Read More
  • Creation or Modification of a new GPO Scheduled Task or Service

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects the creation or modification of a new Group Policy based scheduled task or service. These methods are used for legitimate system administration, but can also be abused by an attacker with domain admin permissions to execute a malicious payload remotely on all or a subset of the domain joined machines.


    Read More
  • Creation or Modification of Domain Backup DPAPI private key

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation or modification of Domain Backup private keys. Adversaries may extract the Data Protection API (DPAPI) domain backup key from a Domain Controller (DC) to be able to decrypt any domain user master key file.


    Read More
  • Creation or Modification of Root Certificate

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation or modification of a local trusted root certificate in Windows. The install of a malicious root certificate would allow an attacker the ability to masquerade malicious files as valid signed components from any entity (for example, Microsoft). It could also allow an attacker to decrypt SSL traffic.


    Read More
  • Credential Acquisition via Registry Hive Dumping

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to export a registry hive which may contain credentials using the Windows reg.exe tool.


    Read More
  • Delete Volume USN Journal with Fsutil

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the fsutil.exe to delete the volume USNJRNL. This technique is used by attackers to eliminate evidence of files created during post-exploitation activities.


    Read More
  • Deleting Backup Catalogs with Wbadmin

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent system recovery.


    Read More
  • Direct Outbound SMB Connection

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies unexpected processes making network connections over port 445. Windows File Sharing is typically implemented over Server Message Block (SMB), which communicates between hosts using port 445. When legitimate, these network connections are established by the kernel. Processes making 445/tcp connections may be port scanners, exploits, or suspicious user-level processes moving laterally.


    Read More
  • Disable Windows Event and Security Logs Using Built-in Tools

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to disable EventLog via the logman Windows utility, PowerShell, or auditpol. This is often done by attackers in an attempt to evade detection on a system.


    Read More
  • Disable Windows Firewall Rules via Netsh

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the netsh.exe to disable or weaken the local firewall. Attackers will use this command line tool to disable the firewall during troubleshooting or to enable network mobility.


    Read More
  • Disabling User Account Control via Registry Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    User Account Control (UAC) can help mitigate the impact of malware on Windows hosts. With UAC, apps and tasks always run in the security context of a non-administrator account, unless an administrator specifically authorizes administrator-level access to the system. This rule identifies registry value changes to bypass User Access Control (UAC) protection.


    Read More
  • Disabling Windows Defender Security Settings via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the Set-MpPreference PowerShell command to disable or weaken certain Windows Defender settings.


    Read More
  • DNS-over-HTTPS Enabled via Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when a user enables DNS-over-HTTPS. This can be used to hide internet activity or the process of exfiltrating data. With this enabled, an organization will lose visibility into data such as query type, response, and originating IP, which are used to determine bad actors.


    Read More
  • Enable Host Network Discovery via Netsh

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the netsh.exe program to enable host discovery via the network. Attackers can use this command-line tool to weaken the host firewall settings.


    Read More
  • Encoded Executable Stored in the Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies registry write modifications to hide an encoded portable executable. This could be indicative of adversary defense evasion by avoiding the storing of malicious content directly on disk.


    Read More
  • Encrypting Files with WinRar or 7z

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of WinRar or 7z to create an encrypted files. Adversaries will often compress and encrypt data in preparation for exfiltration.


    Read More
  • Enumerating Domain Trusts via DSQUERY.EXE

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of dsquery.exe for domain trust discovery purposes. Adversaries may use this command-line utility to enumerate trust relationships that may be used for Lateral Movement opportunities in Windows multi-domain forest environments.


    Read More
  • Enumerating Domain Trusts via NLTEST.EXE

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of nltest.exe for domain trust discovery purposes. Adversaries may use this command-line utility to enumerate domain trusts and gain insight into trust relationships, as well as the state of Domain Controller (DC) replication in a Microsoft Windows NT Domain.


    Read More
  • Enumeration Command Spawned via WMIPrvSE

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies native Windows host and network enumeration commands spawned by the Windows Management Instrumentation Provider Service (WMIPrvSE).


    Read More
  • Enumeration of Administrator Accounts

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies instances of lower privilege accounts enumerating Administrator accounts or groups using built-in Windows tools.


    Read More
  • Executable File Creation with Multiple Extensions

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Masquerading can allow an adversary to evade defenses and better blend in with the environment. One way it occurs is when the name or location of a file is manipulated as a means of tricking a user into executing what they think is a benign file type but is actually executable code.


    Read More
  • Execution from Unusual Directory - Command Line

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies process execution from suspicious default Windows directories. This may be abused by adversaries to hide malware in trusted paths.


    Read More
  • Execution of COM object via Xwizard

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Windows Component Object Model (COM) is an inter-process communication (IPC) component of the native Windows application programming interface (API) that enables interaction between software objects or executable code. Xwizard can be used to run a COM object created in registry to evade defensive counter measures.


    Read More
  • Execution of File Written or Modified by Microsoft Office

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an executable created by a Microsoft Office application and subsequently executed. These processes are often launched via scripts inside documents or during exploitation of Microsoft Office applications.


    Read More
  • Execution of File Written or Modified by PDF Reader

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious file that was written by a PDF reader application and subsequently executed. These processes are often launched via exploitation of PDF applications.


    Read More
  • Execution of Persistent Suspicious Program

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies execution of suspicious persistent programs (scripts, rundll32, etc.) by looking at process lineage and command line usage.


    Read More
  • Execution via local SxS Shared Module

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation, change, or deletion of a DLL module within a Windows SxS local folder. Adversaries may abuse shared modules to execute malicious payloads by instructing the Windows module loader to load DLLs from arbitrary local paths.


    Read More
  • Execution via MSSQL xp_cmdshell Stored Procedure

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies execution via MSSQL xp_cmdshell stored procedure. Malicious users may attempt to elevate their privileges by using xp_cmdshell, which is disabled by default, thus, it's important to review the context of it's use.


    Read More
  • Execution via TSClient Mountpoint

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies execution from the Remote Desktop Protocol (RDP) shared mountpoint tsclient on the target host. This may indicate a lateral movement attempt.


    Read More
  • Execution via Windows Subsystem for Linux

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to execute a program on the host from the Windows Subsystem for Linux. Adversaries may enable and use WSL for Linux to avoid detection.


    Read More
  • Exporting Exchange Mailbox via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of the Exchange PowerShell cmdlet, New-MailBoxExportRequest, to export the contents of a primary mailbox or archive to a .pst file. Adversaries may target user email to collect sensitive information.


    Read More
  • External IP Lookup from Non-Browser Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies domains commonly used by adversaries for post-exploitation IP lookups. It is common for adversaries to test for Internet access and acquire their external IP address after they have gained access to a system. Among others, this has been observed in campaigns leveraging the information stealer, Trickbot.


    Read More
  • First Time Seen Commonly Abused Remote Access Tool Execution

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Adversaries may install legitimate remote access tools (RAT) to compromised endpoints for further command-and-control (C2). Adversaries can rely on installed RATs for persistence, execution of native commands and more. This rule detects when a process is started whose name or code signature resembles commonly abused RATs. This is a New Terms rule type indicating the host has not seen this RAT process started before within the last 30 days.


    Read More
  • First Time Seen Driver Loaded

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the load of a driver with an original file name and signature values that were observed for the first time during the last 30 days. This rule type can help baseline drivers installation within your environment.


    Read More
  • First Time Seen Removable Device

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Tactic: Exfiltration Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies newly seen removable devices by device friendly name using registry modification events. While this activity is not inherently malicious, analysts can use those events to aid monitoring for data exfiltration over those devices.


    Read More
  • Full User-Mode Dumps Enabled System-Wide

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the enable of the full user-mode dumps feature system-wide. This feature allows Windows Error Reporting (WER) to collect data after an application crashes. This setting is a requirement for the LSASS Shtinkering attack, which fakes the communication of a crash on LSASS, generating a dump of the process memory, which gives the attacker access to the credentials present on the system without having to bring malware to the system. This setting is not enabled by default, and applications must create their registry subkeys to hold settings that enable them to collect dumps.


    Read More
  • Group Policy Discovery via Microsoft GPResult Utility

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects the usage of gpresult.exe to query group policy objects. Attackers may query group policy objects during the reconnaissance phase after compromising a system to gain a better understanding of the active directory environment and possible methods to escalate privileges or move laterally.


    Read More
  • High Number of Process and/or Service Terminations

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    This rule identifies a high number (10) of process terminations (stop, delete, or suspend) from the same host within a short time period.


    Read More
  • Host Files System Changes via Windows Subsystem for Linux

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects files creation and modification on the host system from the the Windows Subsystem for Linux. Adversaries may enable and use WSL for Linux to avoid detection.


    Read More
  • IIS HTTP Logging Disabled

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when Internet Information Services (IIS) HTTP Logging is disabled on a server. An attacker with IIS server access via a webshell or other mechanism can disable HTTP Logging as an effective anti-forensics measure.


    Read More
  • Image File Execution Options Injection

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    The Debugger and SilentProcessExit registry keys can allow an adversary to intercept the execution of files, causing a different process to be executed. This functionality can be abused by an adversary to establish persistence.


    Read More
  • ImageLoad via Windows Update Auto Update Client

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies abuse of the Windows Update Auto Update Client (wuauclt.exe) to load an arbitrary DLL. This behavior is used as a defense evasion technique to blend-in malicious activity with legitimate Windows software.


    Read More
  • Incoming DCOM Lateral Movement via MSHTA

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of Distributed Component Object Model (DCOM) to execute commands from a remote host, which are launched via the HTA Application COM Object. This behavior may indicate an attacker abusing a DCOM application to move laterally while attempting to evade detection.


    Read More
  • Incoming DCOM Lateral Movement with MMC

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via the MMC20 Application COM Object. This behavior may indicate an attacker abusing a DCOM application to move laterally.


    Read More
  • Incoming DCOM Lateral Movement with ShellBrowserWindow or ShellWindows

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via the ShellBrowserWindow or ShellWindows Application COM Object. This behavior may indicate an attacker abusing a DCOM application to stealthily move laterally.


    Read More
  • Incoming Execution via PowerShell Remoting

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies remote execution via Windows PowerShell remoting. Windows PowerShell remoting allows a user to run any Windows PowerShell command on one or more remote computers. This could be an indication of lateral movement.


    Read More
  • Incoming Execution via WinRM Remote Shell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies remote execution via Windows Remote Management (WinRM) remote shell on a target host. This could be an indication of lateral movement.


    Read More
  • Ingress Transfer via Windows BITS

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Tactic: Command and Control Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies downloads of executable and archive files via the Windows Background Intelligent Transfer Service (BITS). Adversaries could leverage Windows BITS transfer jobs to download remote payloads.


    Read More
  • Installation of Custom Shim Databases

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the installation of custom Application Compatibility Shim databases. This Windows functionality has been abused by attackers to stealthily gain persistence and arbitrary code execution in legitimate Windows processes.


    Read More
  • Installation of Security Support Provider

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies registry modifications related to the Windows Security Support Provider (SSP) configuration. Adversaries may abuse this to establish persistence in an environment.


    Read More
  • InstallUtil Process Making Network Connections

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies InstallUtil.exe making outbound network connections. This may indicate adversarial activity as InstallUtil is often leveraged by adversaries to execute code and evade detection.


    Read More
  • Kerberos Traffic from Unusual Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies network connections to the standard Kerberos port from an unusual process. On Windows, the only process that normally performs Kerberos traffic from a domain joined host is lsass.exe.


    Read More
  • Lateral Movement via Startup Folder

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious file creations in the startup folder of a remote system. An adversary could abuse this to move laterally by dropping a malicious script or executable that will be executed after a reboot or user logon.


    Read More
  • Local Account TokenFilter Policy Disabled

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies registry modification to the LocalAccountTokenFilterPolicy policy. If this value exists (which doesn't by default) and is set to 1, then remote connections from all local members of Administrators are granted full high-integrity tokens during negotiation.


    Read More
  • Local Scheduled Task Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Indicates the creation of a scheduled task. Adversaries can use these to establish persistence, move laterally, and/or escalate privileges.


    Read More
  • LSASS Memory Dump Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of a Local Security Authority Subsystem Service (lsass.exe) default memory dump. This may indicate a credential access attempt via trusted system utilities such as Task Manager (taskmgr.exe) and SQL Dumper (sqldumper.exe) or known pentesting tools such as Dumpert and AndrewSpecial.


    Read More
  • LSASS Process Access via Windows API

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies access attempts to the LSASS handle, which may indicate an attempt to dump credentials from LSASS memory.


    Read More
  • Microsoft Build Engine Started an Unusual Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An instance of MSBuild, the Microsoft Build Engine, started a PowerShell script or the Visual C# Command Line Compiler. This technique is sometimes used to deploy a malicious payload using the Build Engine.


    Read More
  • Microsoft Build Engine Started by a Script Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An instance of MSBuild, the Microsoft Build Engine, was started by a script or the Windows command interpreter. This behavior is unusual and is sometimes used by malicious payloads.


    Read More
  • Microsoft Build Engine Started by a System Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An instance of MSBuild, the Microsoft Build Engine, was started by Explorer or the WMI (Windows Management Instrumentation) subsystem. This behavior is unusual and is sometimes used by malicious payloads.


    Read More
  • Microsoft Build Engine Started by an Office Application

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An instance of MSBuild, the Microsoft Build Engine, was started by Excel or Word. This is unusual behavior for the Build Engine and could have been caused by an Excel or Word document executing a malicious script payload.


    Read More
  • Microsoft Build Engine Using an Alternate Name

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An instance of MSBuild, the Microsoft Build Engine, was started after being renamed. This is uncommon behavior and may indicate an attempt to run unnoticed or undetected.


    Read More
  • Microsoft Exchange Server UM Spawning Suspicious Processes

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious processes being spawned by the Microsoft Exchange Server Unified Messaging (UM) service. This activity has been observed exploiting CVE-2021-26857.


    Read More
  • Microsoft Exchange Server UM Writing Suspicious Files

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious files being written by the Microsoft Exchange Server Unified Messaging (UM) service. This activity has been observed exploiting CVE-2021-26858.


    Read More
  • Microsoft Exchange Worker Spawning Suspicious Processes

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious processes being spawned by the Microsoft Exchange Server worker process (w3wp). This activity may indicate exploitation activity or access to an existing web shell backdoor.


    Read More
  • Microsoft IIS Connection Strings Decryption

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of aspnet_regiis to decrypt Microsoft IIS connection strings. An attacker with Microsoft IIS web server access via a webshell or alike can decrypt and dump any hardcoded connection strings, such as the MSSQL service account password using aspnet_regiis command.


    Read More
  • Microsoft IIS Service Account Password Dumped

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the Internet Information Services (IIS) command-line tool, AppCmd, being used to list passwords. An attacker with IIS web server access via a web shell can decrypt and dump the IIS AppPool service account password using AppCmd.


    Read More
  • Microsoft Windows Defender Tampering

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when one or more features on Microsoft Defender are disabled. Adversaries may disable or tamper with Microsoft Defender features to evade detection and conceal malicious behavior.


    Read More
  • Mimikatz Memssp Log File Detected

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the password log file from the default Mimikatz memssp module.


    Read More
  • Modification of AmsiEnable Registry Key

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies modifications of the AmsiEnable registry key to 0, which disables the Antimalware Scan Interface (AMSI). An adversary can modify this key to disable AMSI protections.


    Read More
  • Modification of Boot Configuration

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of bcdedit.exe to delete boot configuration data. This tactic is sometimes used as by malware or an attacker as a destructive technique.


    Read More
  • Modification of WDigest Security Provider

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to modify the WDigest security provider in the registry to force the user's password to be stored in clear text in memory. This behavior can be indicative of an adversary attempting to weaken the security configuration of an endpoint. Once the UseLogonCredential value is modified, the adversary may attempt to dump clear text passwords from memory.


    Read More
  • Mounting Hidden or WebDav Remote Shares

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of net.exe to mount a WebDav or hidden remote share. This may indicate lateral movement or preparation for data exfiltration.


    Read More
  • MsBuild Making Network Connections

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies MsBuild.exe making outbound network connections. This may indicate adversarial activity as MsBuild is often leveraged by adversaries to execute code and evade detection.


    Read More
  • MsBuild Network Connection Sequence

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies MsBuild.exe making outbound network connections. This may indicate adversarial activity as MsBuild is often leveraged by adversaries to execute code and evade detection.


    Read More
  • Mshta Making Network Connections

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies Mshta.exe making outbound network connections. This may indicate adversarial activity, as Mshta is often leveraged by adversaries to execute malicious scripts and evade detection.


    Read More
  • MsXsl Making Network Connections

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies MsXsl.exe making outbound network connections. This may indicate adversarial activity as MsXsl is often leveraged by adversaries to execute malicious scripts and evade detection.


    Read More
  • Network Connection via Certutil

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies certutil.exe making a network connection. Adversaries could abuse certutil.exe to download a certificate, or malware, from a remote URL.


    Read More
  • Network Connection via Compiled HTML File

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).


    Read More
  • Network Connection via MsXsl

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies msxsl.exe making a network connection. This may indicate adversarial activity as msxsl.exe is often leveraged by adversaries to execute malicious scripts and evade detection.


    Read More
  • Network Connection via Registration Utility

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the native Windows tools regsvr32.exe, regsvr64.exe, RegSvcs.exe, or RegAsm.exe making a network connection. This may be indicative of an attacker bypassing allowlists or running arbitrary scripts via a signed Microsoft binary.


    Read More
  • Network Connection via Signed Binary

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Binaries signed with trusted digital certificates can execute on Windows systems protected by digital signature validation. Adversaries may use these binaries to 'live off the land' and execute malicious files that could bypass application allowlists and signature validation.


    Read More
  • Network Logon Provider Registry Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the modification of the network logon provider registry. Adversaries may register a rogue network logon provider module for persistence and/or credential access via intercepting the authentication credentials in clear text during user logon.


    Read More
  • New ActiveSyncAllowedDeviceID Added via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of the Exchange PowerShell cmdlet, Set-CASMailbox, to add a new ActiveSync allowed device. Adversaries may target user email to collect sensitive information.


    Read More
  • NTDS or SAM Database File Copied

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a copy operation of the Active Directory Domain Database (ntds.dit) or Security Account Manager (SAM) files. Those files contain sensitive information including hashed domain and/or local credentials.


    Read More
  • NullSessionPipe Registry Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies NullSessionPipe registry modifications that specify which pipes can be accessed anonymously. This could be indicative of adversary lateral movement preparation by making the added pipe available to everyone.


    Read More
  • Outbound Scheduled Task Activity via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the PowerShell process loading the Task Scheduler COM DLL followed by an outbound RPC network connection within a short time period. This may indicate lateral movement or remote discovery via scheduled tasks.


    Read More
  • Parent Process PID Spoofing

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies parent process spoofing used to thwart detection. Adversaries may spoof the parent process identifier (PPID) of a new process to evade process-monitoring defenses or to elevate privileges.


    Read More
  • Peripheral Device Discovery

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the Windows file system utility (fsutil.exe) to gather information about attached peripheral devices and components connected to a computer system.


    Read More
  • Persistence via BITS Job Notify Cmdline

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An adversary can use the Background Intelligent Transfer Service (BITS) SetNotifyCmdLine method to execute a program that runs after a job finishes transferring data or after a job enters a specified state in order to persist on a system.


    Read More
  • Persistence via Hidden Run Key Detected

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a persistence mechanism that utilizes the NtSetValueKey native API to create a hidden (null terminated) registry key. An adversary may use this method to hide from system utilities such as the Registry Editor (regedit).


    Read More
  • Persistence via Microsoft Outlook VBA

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to establish persistence on an endpoint by installing a rogue Microsoft Outlook VBA Template.


    Read More
  • Persistence via PowerShell profile

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation or modification of a PowerShell profile. PowerShell profile is a script that is executed when PowerShell starts to customize the user environment, which can be abused by attackers to persist in a environment where PowerShell is common.


    Read More
  • Persistence via Scheduled Job Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A job can be used to schedule programs or scripts to be executed at a specified date and time. Adversaries may abuse task scheduling functionality to facilitate initial or recurring execution of malicious code.


    Read More
  • Persistence via TelemetryController Scheduled Task Hijack

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects the successful hijack of Microsoft Compatibility Appraiser scheduled task to establish persistence with an integrity level of system.


    Read More
  • Persistence via Update Orchestrator Service Hijack

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Use Case: Vulnerability Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies potential hijacking of the Microsoft Update Orchestrator Service to establish persistence with an integrity level of SYSTEM.


    Read More
  • Persistence via WMI Event Subscription

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An adversary can use Windows Management Instrumentation (WMI) to install event filters, providers, consumers, and bindings that execute code when a defined event occurs. Adversaries may use the capabilities of WMI to subscribe to an event and execute arbitrary code when that event occurs, providing persistence on a system.


    Read More
  • Persistence via WMI Standard Registry Provider

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the Windows Management Instrumentation StdRegProv (registry provider) to modify commonly abused registry locations for persistence.


    Read More
  • Port Forwarding Rule Addition

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of a new port forwarding rule. An adversary may abuse this technique to bypass network segmentation restrictions.


    Read More
  • Potential Application Shimming via Sdbinst

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    The Application Shim was created to allow for backward compatibility of software as the operating system codebase changes over time. This Windows functionality has been abused by attackers to stealthily gain persistence and arbitrary code execution in legitimate Windows processes.


    Read More
  • Potential Command and Control via Internet Explorer

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies instances of Internet Explorer (iexplore.exe) being started via the Component Object Model (COM) making unusual network connections. Adversaries could abuse Internet Explorer via COM to avoid suspicious processes making network connections and bypass host-based firewall restrictions.


    Read More
  • Potential Credential Access via Trusted Developer Utility

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    An instance of MSBuild, the Microsoft Build Engine, loaded DLLs (dynamically linked libraries) responsible for Windows credential management. This technique is sometimes used for credential dumping.


    Read More
  • Potential Credential Access via Windows Utilities

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the execution of known Windows utilities often abused to dump LSASS memory or the Active Directory database (NTDS.dit) in preparation for credential access.


    Read More
  • Potential DLL Side-Loading via Microsoft Antimalware Service Executable

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a Windows trusted program that is known to be vulnerable to DLL Search Order Hijacking starting after being renamed or from a non-standard path. This is uncommon behavior and may indicate an attempt to evade defenses via side-loading a malicious DLL within the memory space of one of those processes.


    Read More
  • Potential DLL SideLoading via Trusted Microsoft Programs

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an instance of a Windows trusted program that is known to be vulnerable to DLL Search Order Hijacking starting after being renamed or from a non-standard path. This is uncommon behavior and may indicate an attempt to evade defenses via side loading a malicious DLL within the memory space of one of those processes.


    Read More
  • Potential DNS Tunneling via NsLookup

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    This rule identifies a large number (15) of nslookup.exe executions with an explicit query type from the same host. This may indicate command and control activity utilizing the DNS protocol.


    Read More
  • Potential Evasion via Filter Manager

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    The Filter Manager Control Program (fltMC.exe) binary may be abused by adversaries to unload a filter driver and evade defenses.


    Read More
  • Potential Exfiltration via Certreq

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Tactic: Command and Control Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies Certreq making an HTTP Post request. Adversaries could abuse Certreq to exfiltrate data to a remote URL.


    Read More
  • Potential Lateral Tool Transfer via SMB Share

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation or change of a Windows executable file over network shares. Adversaries may transfer tools or other files between systems in a compromised environment.


    Read More
  • Potential Local NTLM Relay via HTTP

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempt to coerce a local NTLM authentication via HTTP using the Windows Printer Spooler service as a target. An adversary may use this primitive in combination with other techniques to elevate privileges on a compromised system.


    Read More
  • Potential LSA Authentication Package Abuse

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Adversaries can use the autostart mechanism provided by the Local Security Authority (LSA) authentication packages for privilege escalation or persistence by placing a reference to a binary in the Windows registry. The binary will then be executed by SYSTEM when the authentication packages are loaded.


    Read More
  • Potential Modification of Accessibility Binaries

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Windows contains accessibility features that may be launched with a key combination before a user has logged in. An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.


    Read More
  • Potential Persistence via Time Provider Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies modification of the Time Provider. Adversaries may establish persistence by registering and enabling a malicious DLL as a time provider. Windows uses the time provider architecture to obtain accurate time stamps from other network devices or clients in the network. Time providers are implemented in the form of a DLL file which resides in the System32 folder. The service W32Time initiates during the startup of Windows and loads w32time.dll.


    Read More
  • Potential Port Monitor or Print Processor Registration Abuse

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies port monitor and print processor registry modifications. Adversaries may abuse port monitor and print processors to run malicious DLLs during system boot that will be executed as SYSTEM for privilege escalation and/or persistence, if permissions allow writing a fully-qualified pathname for that DLL.


    Read More
  • Potential Privilege Escalation via InstallerFileTakeOver

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a potential exploitation of InstallerTakeOver (CVE-2021-41379) default PoC execution. Successful exploitation allows an unprivileged user to escalate privileges to SYSTEM.


    Read More
  • Potential Process Herpaderping Attempt

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies process execution followed by a file overwrite of an executable by the same parent process. This may indicate an evasion attempt to execute malicious code in a stealthy way.


    Read More
  • Potential Remote Credential Access via Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies remote access to the registry to potentially dump credential data from the Security Account Manager (SAM) registry hive in preparation for credential access and privileges elevation.


    Read More
  • Potential Remote Desktop Shadowing Activity

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the modification of the Remote Desktop Protocol (RDP) Shadow registry or the execution of processes indicative of an active RDP shadowing session. An adversary may abuse the RDP Shadowing feature to spy on or control other users active RDP sessions.


    Read More
  • Potential Remote Desktop Tunneling Detected

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies potential use of an SSH utility to establish RDP over a reverse SSH Tunnel. This can be used by attackers to enable routing of network packets that would otherwise not reach their intended destination.


    Read More
  • Potential Secure File Deletion via SDelete Utility

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects file name patterns generated by the use of Sysinternals SDelete utility to securely delete a file via multiple file overwrite and rename operations.


    Read More
  • Potential SharpRDP Behavior

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies potential behavior of SharpRDP, which is a tool that can be used to perform authenticated command execution against a remote target via Remote Desktop Protocol (RDP) for the purposes of lateral movement.


    Read More
  • Potential Windows Error Manager Masquerading

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious instances of the Windows Error Reporting process (WerFault.exe or Wermgr.exe) with matching command-line and process executable values performing outgoing network connections. This may be indicative of a masquerading attempt to evade suspicious child process behavior detections.


    Read More
  • PowerShell Script Block Logging Disabled

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to disable PowerShell Script Block Logging via registry modification. Attackers may disable this logging to conceal their activities in the host and evade detection.


    Read More
  • Privilege Escalation via Named Pipe Impersonation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a privilege escalation attempt via named pipe impersonation. An adversary may abuse this technique by utilizing a framework such Metasploit's meterpreter getsystem command.


    Read More
  • Privilege Escalation via Windir Environment Variable

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a privilege escalation attempt via a rogue Windows directory (Windir) environment variable. This is a known primitive that is often combined with other vulnerabilities to elevate privileges.


    Read More
  • Privileges Elevation via Parent Process PID Spoofing

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies parent process spoofing used to create an elevated child process. Adversaries may spoof the parent process identifier (PPID) of a new process to evade process-monitoring defenses or to elevate privileges.


    Read More
  • Process Activity via Compiled HTML File

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).


    Read More
  • Process Created with an Elevated Token

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of a process running as SYSTEM and impersonating a Windows core binary privileges. Adversaries may create a new process with a different token to escalate privileges and bypass access controls.


    Read More
  • Process Execution from an Unusual Directory

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies process execution from suspicious default Windows directories. This is sometimes done by adversaries to hide malware in trusted paths.


    Read More
  • Process Termination followed by Deletion

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a process termination event quickly followed by the deletion of its executable file. Malware tools and other non-native files dropped or created on a system by an adversary may leave traces to indicate to what occurred. Removal of these files can occur during an intrusion, or as part of a post-intrusion process to minimize the adversary's footprint.


    Read More
  • Program Files Directory Masquerading

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies execution from a directory masquerading as the Windows Program Files directories. These paths are trusted and usually host trusted third party programs. An adversary may leverage masquerading, along with low privileges to bypass detections allowlisting those folders.


    Read More
  • PsExec Network Connection

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the SysInternals tool PsExec.exe making a network connection. This could be an indication of lateral movement.


    Read More
  • RDP Enabled via Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies registry write modifications to enable Remote Desktop Protocol (RDP) access. This could be indicative of adversary lateral movement preparation.


    Read More
  • Registry Persistence via AppCert DLL

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to maintain persistence by creating registry keys using AppCert DLLs. AppCert DLLs are loaded by every process using the common API functions to create processes.


    Read More
  • Registry Persistence via AppInit DLL

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    AppInit DLLs are dynamic-link libraries (DLLs) that are loaded into every process that creates a user interface (loads user32.dll) on Microsoft Windows operating systems. The AppInit DLL mechanism is used to load custom code into user-mode processes, allowing for the customization of the user interface and the behavior of Windows-based applications. Attackers who add those DLLs to the registry locations can execute code with elevated privileges, similar to process injection, and provide a solid and constant persistence on the machine.


    Read More
  • Remote Desktop Enabled in Windows Firewall by Netsh

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the network shell utility (netsh.exe) to enable inbound Remote Desktop Protocol (RDP) connections in the Windows Firewall.


    Read More
  • Remote Execution via File Shares

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the execution of a file that was created by the virtual system process. This may indicate lateral movement via network file shares.


    Read More
  • Remote File Copy to a Hidden Share

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a remote file copy attempt to a hidden network share. This may indicate lateral movement or data staging activity.


    Read More
  • Remote File Copy via TeamViewer

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an executable or script file remotely downloaded via a TeamViewer transfer session.


    Read More
  • Remote File Download via Desktopimgdownldr Utility

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the desktopimgdownldr utility being used to download a remote file. An adversary may use desktopimgdownldr to download arbitrary files as an alternative to certutil.


    Read More
  • Remote File Download via MpCmdRun

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the Windows Defender configuration utility (MpCmdRun.exe) being used to download a remote file.


    Read More
  • Remote File Download via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies powershell.exe being used to download an executable file from an untrusted remote destination.


    Read More
  • Remote File Download via Script Interpreter

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies built-in Windows script interpreters (cscript.exe or wscript.exe) being used to download an executable file from a remote destination.


    Read More
  • Remote Scheduled Task Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies remote scheduled task creations on a target host. This could be indicative of adversary lateral movement.


    Read More
  • Remote System Discovery Commands

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Discovery of remote system information using built-in commands, which may be used to move laterally.


    Read More
  • Remotely Started Services via RPC

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies remote execution of Windows services over remote procedure call (RPC). This could be indicative of lateral movement, but will be noisy if commonly done by administrators."


    Read More
  • Renamed AutoIt Scripts Interpreter

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious AutoIt process execution. Malware written as an AutoIt script tends to rename the AutoIt executable to avoid detection.


    Read More
  • Renamed Utility Executed with Short Program Name

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the execution of a process with a single character process name, differing from the original file name. This is often done by adversaries while staging, executing temporary utilities, or trying to bypass security detections based on the process name.


    Read More
  • Scheduled Task Created by a Windows Script

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A scheduled task was created by a Windows script via cscript.exe, wscript.exe or powershell.exe. This can be abused by an adversary to establish persistence.


    Read More
  • Scheduled Tasks AT Command Enabled

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to enable the Windows scheduled tasks AT command via the registry. Attackers may use this method to move laterally or persist locally. The AT command has been deprecated since Windows 8 and Windows Server 2012, but still exists for backwards compatibility.


    Read More
  • Searching for Saved Credentials via VaultCmd

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Windows Credential Manager allows you to create, view, or delete saved credentials for signing into websites, connected applications, and networks. An adversary may abuse this to list or dump credentials stored in the Credential Manager for saved usernames and passwords. This may also be performed in preparation of lateral movement.


    Read More
  • Security Software Discovery using WMIC

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of Windows Management Instrumentation Command (WMIC) to discover certain System Security Settings such as AntiVirus or Host Firewall details.


    Read More
  • Service Command Lateral Movement

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of sc.exe to create, modify, or start services on remote hosts. This could be indicative of adversary lateral movement but will be noisy if commonly done by admins.


    Read More
  • Service Control Spawned via Script Interpreter

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies Service Control (sc.exe) spawning from script interpreter processes to create, modify, or start services. This can potentially indicate an attempt to elevate privileges or maintain persistence.


    Read More
  • SIP Provider Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies modifications to the registered Subject Interface Package (SIP) providers. SIP providers are used by the Windows cryptographic system to validate file signatures on the system. This may be an attempt to bypass signature validation checks or inject code into critical processes.


    Read More
  • SolarWinds Process Disabling Services via Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a SolarWinds binary modifying the start type of a service to be disabled. An adversary may abuse this technique to manipulate relevant security services.


    Read More
  • Startup Folder Persistence via Unsigned Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies files written or modified in the startup folder by unsigned processes. Adversaries may abuse this technique to maintain persistence in an environment.


    Read More
  • Startup or Run Key Registry Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies run key or startup key registry modifications. In order to survive reboots and other system interrupts, attackers will modify run keys within the registry or leverage startup folder items as a form of persistence.


    Read More
  • Startup Persistence by a Suspicious Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies files written to or modified in the startup folder by commonly abused processes. Adversaries may use this technique to maintain persistence.


    Read More
  • SUNBURST Command and Control Activity

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    The malware known as SUNBURST targets the SolarWind's Orion business software for command and control. This rule detects post-exploitation command and control activity of the SUNBURST backdoor.


    Read More
  • Suspicious .NET Code Compilation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious .NET code execution. connections.


    Read More
  • Suspicious Antimalware Scan Interface DLL

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of the Antimalware Scan Interface (AMSI) DLL in an unusual location. This may indicate an attempt to bypass AMSI by loading a rogue AMSI module instead of the legit one.


    Read More
  • Suspicious CertUtil Commands

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious commands being used with certutil.exe. CertUtil is a native Windows component which is part of Certificate Services. CertUtil is often abused by attackers to live off the land for stealthier command and control or data exfiltration.


    Read More
  • Suspicious Cmd Execution via WMI

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious command execution (cmd) via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of adversary lateral movement.


    Read More
  • Suspicious DLL Loaded for Persistence or Privilege Escalation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the loading of a non Microsoft signed DLL that is missing on a default Windows install (phantom DLL) or one that can be loaded from a different location by a native Windows process. This may be abused to persist or elevate privileges via privileged file write vulnerabilities.


    Read More
  • Suspicious Endpoint Security Parent Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.


    Read More
  • Suspicious Execution from a Mounted Device

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when a script interpreter or signed binary is launched via a non-standard working directory. An attacker may use this technique to evade defenses.


    Read More
  • Suspicious Execution via Microsoft Office Add-Ins

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies execution of common Microsoft Office applications to launch an Office Add-In from a suspicious path or with an unusual parent process. This may indicate an attempt to get initial access via a malicious phishing MS Office Add-In.


    Read More
  • Suspicious Execution via Scheduled Task

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies execution of a suspicious program via scheduled tasks by looking at process lineage and command line usage.


    Read More
  • Suspicious Execution via Windows Subsystem for Linux

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects Linux Bash commands from the the Windows Subsystem for Linux. Adversaries may enable and use WSL for Linux to avoid detection.


    Read More
  • Suspicious Explorer Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious Windows explorer child process. Explorer.exe can be abused to launch malicious scripts or executables from a trusted parent process.


    Read More
  • Suspicious HTML File Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the execution of a browser process to open an HTML file with high entropy and size. Adversaries may smuggle data and files past content filters by hiding malicious payloads inside of seemingly benign HTML files.


    Read More
  • Suspicious Image Load (taskschd.dll) from MS Office

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious image load (taskschd.dll) from Microsoft Office processes. This behavior may indicate adversarial activity where a scheduled task is configured via Windows Component Object Model (COM). This technique can be used to configure persistence and evade monitoring by avoiding the usage of the traditional Windows binary (schtasks.exe) used to manage scheduled tasks.


    Read More
  • Suspicious ImagePath Service Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of a suspicious ImagePath value. This could be an indication of an adversary attempting to stealthily persist or escalate privileges through abnormal service creation.


    Read More
  • Suspicious Inter-Process Communication via Outlook

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects Inter-Process Communication with Outlook via Component Object Model from an unusual process. Adversaries may target user email to collect sensitive information or send email on their behalf via API.


    Read More
  • Suspicious Managed Code Hosting Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious managed code hosting process which could indicate code injection or other form of suspicious code execution.


    Read More
  • Suspicious Microsoft Diagnostics Wizard Execution

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies potential abuse of the Microsoft Diagnostics Troubleshooting Wizard (MSDT) to proxy malicious command or binary execution via malicious process arguments.


    Read More
  • Suspicious Module Loaded by LSASS

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies LSASS loading an unsigned or untrusted DLL. Windows Security Support Provider (SSP) DLLs are loaded into LSSAS process at system start. Once loaded into the LSA, SSP DLLs have access to encrypted and plaintext passwords that are stored in Windows, such as any logged-on user's Domain password or smart card PINs.


    Read More
  • Suspicious MS Office Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Resources: Investigation Guide Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious child processes of frequently targeted Microsoft Office applications (Word, PowerPoint, Excel). These child processes are often launched during exploitation of Office applications or from documents with malicious macros.


    Read More
  • Suspicious MS Outlook Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious child processes of Microsoft Outlook. These child processes are often associated with spear phishing activity.


    Read More
  • Suspicious PDF Reader Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious child processes of PDF reader applications. These child processes are often launched via exploitation of PDF applications or social engineering.


    Read More
  • Suspicious PowerShell Engine ImageLoad

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the PowerShell engine being invoked by unexpected processes. Rather than executing PowerShell functionality with powershell.exe, some attackers do this to operate more stealthily.


    Read More
  • Suspicious Print Spooler File Deletion

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects deletion of print driver files by an unusual process. This may indicate a clean up attempt post successful privilege escalation via Print Spooler service related vulnerabilities.


    Read More
  • Suspicious Print Spooler Point and Print DLL

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to exploit a privilege escalation vulnerability (CVE-2020-1030) related to the print spooler service. Exploitation involves chaining multiple primitives to load an arbitrary DLL into the print spooler process running as SYSTEM.


    Read More
  • Suspicious Print Spooler SPL File Created

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service including CVE-2020-1048 and CVE-2020-1337.


    Read More
  • Suspicious PrintSpooler Service Executable File Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service. For more information refer to the following CVE's - CVE-2020-1048, CVE-2020-1337 and CVE-2020-1300 and verify that the impacted system is patched.


    Read More
  • Suspicious Process Execution via Renamed PsExec Executable

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious psexec activity which is executing from the psexec service that has been renamed, possibly to evade detection.


    Read More
  • Suspicious RDP ActiveX Client Loaded

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious Image Loading of the Remote Desktop Services ActiveX Client (mstscax), this may indicate the presence of RDP lateral movement capability.


    Read More
  • Suspicious Script Object Execution

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies scrobj.dll loaded into unusual Microsoft processes. This usually means a malicious scriptlet is being executed in the target process.


    Read More
  • Suspicious SolarWinds Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A suspicious SolarWinds child process was detected, which may indicate an attempt to execute malicious programs.


    Read More
  • Suspicious Startup Shell Folder Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious startup shell folder modifications to change the default Startup directory in order to bypass detections monitoring file creation in the Windows Startup folder.


    Read More
  • Suspicious WerFault Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A suspicious WerFault child process was detected, which may indicate an attempt to run via the SilentProcessExit registry key manipulation. Verify process details such as command line, network connections and file writes.


    Read More
  • Suspicious WMI Image Load from MS Office

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious image load (wmiutils.dll) from Microsoft Office processes. This behavior may indicate adversarial activity where child processes are spawned via Windows Management Instrumentation (WMI). This technique can be used to execute code and evade traditional parent/child processes spawned from Microsoft Office products.


    Read More
  • Suspicious WMIC XSL Script Execution

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies WMIC allowlist bypass techniques by alerting on suspicious execution of scripts. When WMIC loads scripting libraries it may be indicative of an allowlist bypass.


    Read More
  • Suspicious Zoom Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    A suspicious Zoom child process was detected, which may indicate an attempt to run unnoticed. Verify process details such as command line, network connections, file writes and associated file signature details as well.


    Read More
  • Svchost spawning Cmd

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious parent child process relationship with cmd.exe descending from svchost.exe


    Read More
  • Symbolic Link to Shadow Copy Created

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of symbolic links to a shadow copy. Symbolic links can be used to access files in the shadow copy, including sensitive files such as ntds.dit, System Boot Key and browser offline credentials.


    Read More
  • System Information Discovery via Windows Command Shell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Tactic: Execution Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the execution of discovery commands to enumerate system information, files, and folders using the Windows Command Shell.


    Read More
  • System Service Discovery through built-in Windows Utilities

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects the usage of commonly used system service discovery techniques, which attackers may use during the reconnaissance phase after compromising a system in order to gain a better understanding of the environment and/or escalate privileges.


    Read More
  • System Shells via Services

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Windows services typically run as SYSTEM and can be used as a privilege escalation opportunity. Malware or penetration testers may run a shell as a service to gain SYSTEM permissions.


    Read More
  • System Time Discovery

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects the usage of commonly used system time discovery techniques, which attackers may use during the reconnaissance phase after compromising a system.


    Read More
  • Third-party Backup Files Deleted via Unexpected Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the deletion of backup files, saved using third-party software, by a process outside of the backup suite. Adversaries may delete Backup files to ensure that recovery from a ransomware attack is less likely.


    Read More
  • UAC Bypass Attempt via Elevated COM Internet Explorer Add-On Installer

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies User Account Control (UAC) bypass attempts by abusing an elevated COM Interface to launch a malicious program. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • UAC Bypass Attempt via Privileged IFileOperation COM Interface

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to bypass User Account Control (UAC) via DLL side-loading. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • UAC Bypass Attempt via Windows Directory Masquerading

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an attempt to bypass User Account Control (UAC) by masquerading as a Microsoft trusted Windows directory. Attackers may bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • UAC Bypass Attempt with IEditionUpgradeManager Elevated COM Interface

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to bypass User Account Control (UAC) by abusing an elevated COM Interface to launch a rogue Windows ClipUp program. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • UAC Bypass via DiskCleanup Scheduled Task Hijack

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies User Account Control (UAC) bypass via hijacking DiskCleanup Scheduled Task. Attackers bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • UAC Bypass via ICMLuaUtil Elevated COM Interface

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies User Account Control (UAC) bypass attempts via the ICMLuaUtil Elevated COM interface. Attackers may attempt to bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • UAC Bypass via Windows Firewall Snap-In Hijack

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to bypass User Account Control (UAC) by hijacking the Microsoft Management Console (MMC) Windows Firewall snap-in. Attackers bypass UAC to stealthily execute code with elevated permissions.


    Read More
  • Unsigned DLL Loaded by Svchost

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an unsigned library created in the last 5 minutes and subsequently loaded by a shared windows service (svchost). Adversaries may use this technique to maintain persistence or run with System privileges.


    Read More
  • Unsigned DLL Side-Loading from a Suspicious Folder

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a Windows trusted program running from locations often abused by adversaries to masquerade as a trusted program and loading a recently dropped DLL. This behavior may indicate an attempt to evade defenses via side-loading a malicious DLL within the memory space of a signed processes.


    Read More
  • Untrusted Driver Loaded

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempt to load an untrusted driver. Adversaries may modify code signing policies to enable execution of unsigned or self-signed code.


    Read More
  • Unusual Child Process from a System Virtual Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection.


    Read More
  • Unusual Child Process of dns.exe

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Resources: Investigation Guide Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an unexpected process spawning from dns.exe, the process responsible for Windows DNS server services, which may indicate activity related to remote code execution or other forms of exploitation.


    Read More
  • Unusual Child Processes of RunDLL32

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies child processes of unusual instances of RunDLL32 where the command line parameters were suspicious. Misuse of RunDLL32 could indicate malicious activity.


    Read More
  • Unusual Executable File Creation by a System Critical Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an unexpected executable file being created or modified by a Windows system critical process, which may indicate activity related to remote code execution or other forms of exploitation.


    Read More
  • Unusual File Creation - Alternate Data Stream

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious creation of Alternate Data Streams on highly targeted files. This is uncommon for legitimate files and sometimes done by adversaries to hide malware.


    Read More
  • Unusual File Modification by dns.exe

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Data Source: Elastic Endgame Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies an unexpected file being modified by dns.exe, the process responsible for Windows DNS Server services, which may indicate activity related to remote code execution or other forms of exploitation.


    Read More
  • Unusual Network Activity from a Windows System Binary

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies network activity from unexpected system applications. This may indicate adversarial activity as these applications are often leveraged by adversaries to execute code and evade detection.


    Read More
  • Unusual Network Connection via DllHost

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies unusual instances of dllhost.exe making outbound network connections. This may indicate adversarial Command and Control activity.


    Read More
  • Unusual Network Connection via RunDLL32

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Tactic: Command and Control Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies unusual instances of rundll32.exe making outbound network connections. This may indicate adversarial Command and Control activity.


    Read More
  • Unusual Parent-Child Relationship

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies Windows programs run from unexpected parent processes. This could indicate masquerading or other strange activity on a system.


    Read More
  • Unusual Persistence via Services Registry

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies processes modifying the services registry key directly, instead of through the expected Windows APIs. This could be an indication of an adversary attempting to stealthily persist through abnormal service creation or modification of an existing service.


    Read More
  • Unusual Print Spooler Child Process

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Use Case: Vulnerability Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects unusual Print Spooler service (spoolsv.exe) child processes. This may indicate an attempt to exploit privilege escalation vulnerabilities related to the Printing Service on Windows.


    Read More
  • Unusual Process Execution Path - Alternate Data Stream

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies processes running from an Alternate Data Stream. This is uncommon for legitimate processes and sometimes done by adversaries to hide malware.


    Read More
  • Unusual Process Network Connection

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies network activity from unexpected system applications. This may indicate adversarial activity as these applications are often leveraged by adversaries to execute code and evade detection.


    Read More
  • Unusual Service Host Child Process - Childless Service

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Tactic: Privilege Escalation Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies unusual child processes of Service Host (svchost.exe) that traditionally do not spawn any child processes. This may indicate a code injection or an equivalent form of exploitation.


    Read More
  • User Account Creation

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to create new users. This is sometimes done by attackers to increase access or establish persistence on a system or domain.


    Read More
  • Volume Shadow Copy Deleted or Resized via VssAdmin

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of vssadmin.exe for shadow copy deletion or resizing on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.


    Read More
  • Volume Shadow Copy Deletion via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of the Win32_ShadowCopy class and related cmdlets to achieve shadow copy deletion. This commonly occurs in tandem with ransomware or other destructive attacks.


    Read More
  • Volume Shadow Copy Deletion via WMIC

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Impact Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of wmic.exe for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.


    Read More
  • Web Shell Detection: Script Process Child of Common Web Processes

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious commands executed via a web server, which may suggest a vulnerability and remote shell access.


    Read More
  • Whoami Process Activity

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious use of whoami.exe which displays user, group, and privileges information for the user who is currently logged on to the local system.


    Read More
  • Windows Defender Disabled via Registry Modification

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies modifications to the Windows Defender registry settings to disable the service or set the service to be started manually.


    Read More
  • Windows Defender Exclusions Added via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies modifications to the Windows Defender configuration settings using PowerShell to add exclusions at the folder directory or process level.


    Read More
  • Windows Firewall Disabled via PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies when the Windows Firewall is disabled using PowerShell cmdlets, which can help attackers evade network constraints, like internet and network lateral communication restrictions.


    Read More
  • Windows Network Enumeration

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to enumerate hosts in a network using the built-in Windows net.exe tool.


    Read More
  • Windows Registry File Creation in SMB Share

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Tactic: Credential Access Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation or modification of a medium-size registry hive file on a Server Message Block (SMB) share, which may indicate an exfiltration attempt of a previously dumped Security Account Manager (SAM) registry hive for credential extraction on an attacker-controlled system.


    Read More
  • Windows Script Executing PowerShell

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Resources: Investigation Guide Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies a PowerShell process launched by either cscript.exe or wscript.exe. Observing Windows scripting processes executing a PowerShell script, may be indicative of malicious activity.


    Read More
  • Windows Script Interpreter Executing Process via WMI

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Initial Access Tactic: Execution Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies use of the built-in Windows script interpreters (cscript.exe or wscript.exe) being used to execute a process via Windows Management Instrumentation (WMI). This may be indicative of malicious activity.


    Read More
  • Windows Subsystem for Linux Distribution Installed

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects changes to the registry that indicates the install of a new Windows Subsystem for Linux distribution by name. Adversaries may enable and use WSL for Linux to avoid detection.


    Read More
  • Windows Subsystem for Linux Enabled via Dism Utility

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: Elastic Endgame Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Detects attempts to enable the Windows Subsystem for Linux using Microsoft Dism utility. Adversaries may enable and use WSL for Linux to avoid detection.


    Read More
  • Wireless Credential Dumping using Netsh Command

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Tactic: Discovery Data Source: Elastic Endgame Resources: Investigation Guide Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies attempts to dump Wireless saved access keys in clear text using the Windows built-in utility Netsh.


    Read More
  • WMI Incoming Lateral Movement

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Lateral Movement Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies processes executed via Windows Management Instrumentation (WMI) on a remote host. This could be indicative of adversary lateral movement, but could be noisy if administrators use WMI to remotely manage hosts.


    Read More
  • WPAD Service Exploit

    calendar Sep 5, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: Elastic Defend  ·
    Share on: twitter facebook linkedin copy

    Identifies probable exploitation of the Web Proxy Auto-Discovery Protocol (WPAD) service. Attackers who have access to the local network or upstream DNS traffic can inject malicious JavaScript to the WPAD service which can lead to a full system compromise.


    Read More
  • Access to a Sensitive LDAP Attribute

    calendar Aug 31, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Use Case: Active Directory Monitoring Data Source: Active Directory  ·
    Share on: twitter facebook linkedin copy

    Identify access to sensitive Active Directory object attributes that contains credentials and decryption keys such as unixUserPassword, ms-PKI-AccountCredentials and msPKI-CredentialRoamingTokens.


    Read More
  • FirstTime Seen Account Performing DCSync

    calendar Aug 31, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Use Case: Active Directory Monitoring Data Source: Active Directory Resources: Investigation Guide  ·
    Share on: twitter facebook linkedin copy

    This rule identifies when a User Account starts the Active Directory Replication Process for the first time. Attackers can use the DCSync technique to get credential information of individual accounts or the entire domain, thus compromising the entire domain.


    Read More
  • Potential Credential Access via DCSync

    calendar Aug 31, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Active Directory Resources: Investigation Guide Use Case: Active Directory Monitoring  ·
    Share on: twitter facebook linkedin copy

    This rule identifies when a User Account starts the Active Directory Replication Process. Attackers can use the DCSync technique to get credential information of individual accounts or the entire domain, thus compromising the entire domain.


    Read More
  • PowerShell Keylogging Script

    calendar Aug 22, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects the use of Win32 API Functions that can be used to capture user keystrokes in PowerShell scripts. Attackers use this technique to capture user input, looking for credentials and/or other valuable data.


    Read More
  • Remote Computer Account DnsHostName Update

    calendar Aug 21, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Use Case: Active Directory Monitoring Data Source: Active Directory Use Case: Vulnerability  ·
    Share on: twitter facebook linkedin copy

    Identifies the remote update to a computer account's DnsHostName attribute. If the new value set is a valid domain controller DNS hostname and the subject computer name is not a domain controller, then it's highly likely a preparation step to exploit CVE-2022-26923 in an attempt to elevate privileges from a standard domain user to domain admin privileges.


    Read More
  • PowerShell Kerberos Ticket Dump

    calendar Aug 20, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects PowerShell scripts that have the capability of dumping Kerberos tickets from LSA, which potentially indicates an attacker's attempt to acquire credentials for lateral movement.


    Read More
  • Suspicious Service was Installed in the System

    calendar Aug 8, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Persistence Resources: Investigation Guide  ·
    Share on: twitter facebook linkedin copy

    Identifies the creation of a new Windows service with suspicious Service command values. Windows services typically run as SYSTEM and can be used for privilege escalation and persistence.


    Read More
  • PowerShell Invoke-NinjaCopy script

    calendar Jul 19, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: PowerShell Logs Resources: Investigation Guide  ·
    Share on: twitter facebook linkedin copy

    Detects PowerShell scripts that contain the default exported functions used on Invoke-NinjaCopy. Attackers can use Invoke-NinjaCopy to read SYSTEM files that are normally locked, such as the NTDS.dit file or registry hives.


    Read More
  • PowerShell Script with Encryption/Decryption Capabilities

    calendar Jul 19, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: PowerShell Logs Resources: Investigation Guide  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of Cmdlets and methods related to encryption/decryption of files in PowerShell scripts, which malware and offensive security tools can abuse to encrypt data or decrypt payloads to bypass security solutions.


    Read More
  • Potential PowerShell HackTool Script by Function Names

    calendar Jul 18, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Execution Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects known PowerShell offensive tooling functions names in PowerShell scripts. Attackers commonly use out-of-the-box offensive tools without modifying the code. This rule aim is to take advantage of that.


    Read More
  • PowerShell Suspicious Script with Audio Capture Capabilities

    calendar Jul 18, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects PowerShell scripts that can record audio, a common feature in popular post-exploitation tooling.


    Read More
  • Exchange Mailbox Export via PowerShell

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of the Exchange PowerShell cmdlet, New-MailBoxExportRequest, to export the contents of a primary mailbox or archive to a .pst file. Adversaries may target user email to collect sensitive information.


    Read More
  • Potential Antimalware Scan Interface Bypass via PowerShell

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Data Source: PowerShell Logs Resources: Investigation Guide  ·
    Share on: twitter facebook linkedin copy

    Identifies the execution of PowerShell script with keywords related to different Antimalware Scan Interface (AMSI) bypasses. An adversary may attempt first to disable AMSI before executing further malicious powershell scripts to evade detection.


    Read More
  • PowerShell Kerberos Ticket Request

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects PowerShell scripts that have the capability of requesting kerberos tickets, which is a common step in Kerberoasting toolkits to crack service accounts.


    Read More
  • PowerShell Script with Token Impersonation Capabilities

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Privilege Escalation Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects scripts that contain PowerShell functions, structures, or Windows API functions related to token impersonation/theft. Attackers may duplicate then impersonate another user's token to escalate privileges and bypass access controls.


    Read More
  • PowerShell Suspicious Discovery Related Windows API Functions

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Discovery Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    This rule detects the use of discovery-related Windows API functions in PowerShell Scripts. Attackers can use these functions to perform various situational awareness related activities, like enumerating users, shares, sessions, domain trusts, groups, etc.


    Read More
  • PowerShell Suspicious Payload Encoded and Compressed

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Identifies the use of .NET functionality for decompression and base64 decoding combined in PowerShell scripts, which malware and security tools heavily use to deobfuscate payloads and load them directly in memory to bypass defenses.


    Read More
  • PowerShell Suspicious Script with Clipboard Retrieval Capabilities

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Collection Data Source: PowerShell Logs Resources: Investigation Guide  ·
    Share on: twitter facebook linkedin copy

    Detects PowerShell scripts that can get the contents of the clipboard, which attackers can abuse to retrieve sensitive information like credentials, messages, etc.


    Read More
  • Suspicious .NET Reflection via PowerShell

    calendar Jul 14, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Defense Evasion Resources: Investigation Guide Data Source: PowerShell Logs  ·
    Share on: twitter facebook linkedin copy

    Detects the use of Reflection.Assembly to load PEs and DLLs in memory in PowerShell scripts. Attackers use this method to load executables and DLLs without writing to the disk, bypassing security solutions.


    Read More
  • Potential Credential Access via DuplicateHandle in LSASS

    calendar Jul 6, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Sysmon Only  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious access to an LSASS handle via DuplicateHandle from an unknown call trace module. This may indicate an attempt to bypass the NtOpenProcess API to evade detection and dump LSASS memory for credential access.


    Read More
  • Potential Credential Access via LSASS Memory Dump

    calendar Jul 6, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Sysmon Only  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious access to LSASS handle from a call trace pointing to DBGHelp.dll or DBGCore.dll, which both export the MiniDumpWriteDump method that can be used to dump LSASS memory content in preparation for credential access.


    Read More
  • Potential LSASS Memory Dump via PssCaptureSnapShot

    calendar Jul 6, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Sysmon Only  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious access to an LSASS handle via PssCaptureSnapShot where two successive process accesses are performed by the same process and target two different instances of LSASS. This may indicate an attempt to evade detection and dump LSASS memory for credential access.


    Read More
  • Suspicious LSASS Access via MalSecLogon

    calendar Jul 6, 2023 · Domain: Endpoint OS: Windows Use Case: Threat Detection Tactic: Credential Access Data Source: Sysmon Only  ·
    Share on: twitter facebook linkedin copy

    Identifies suspicious access to LSASS handle from a call trace pointing to seclogon.dll and with a suspicious access rights value. This may indicate an attempt to leak an LSASS handle via abusing the Secondary Logon service in preparation for credential access.


    Read More
  • Suspicious Lsass Process Access

    calendar Jul 6, 2023