Remote File Download via Desktopimgdownldr Utility

Identifies the desktopimgdownldr utility being used to download a remote file. An adversary may use desktopimgdownldr to download arbitrary files as an alternative to certutil.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/09/03"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5updated_date = "2024/03/28"
  6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  7min_stack_version = "8.3.0"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34[[transform.investigate]]
 35label = "Alerts associated with the user in the last 48h"
 36relativeFrom = "now-48h/h"
 37relativeTo = "now"
 38providers = [
 39    [
 40        {field = "event.kind", excluded = false, queryType = "phrase", value = "signal", valueType = "string"},
 41        {field = "user.id", excluded = false, queryType = "phrase", value = "{{user.id}}", valueType = "string"}
 42    ]
 43]
 44
 45[[transform.investigate]]
 46label = "Alerts associated with the host in the last 48h"
 47relativeFrom = "now-48h/h"
 48relativeTo = "now"
 49providers = [
 50    [
 51        {field = "event.kind", excluded = false, queryType = "phrase", value = "signal", valueType = "string"},
 52        {field = "host.name", excluded = false, queryType = "phrase", value = "{{host.name}}", valueType = "string"},
 53    ]
 54]
 55
 56[[transform.investigate]]
 57label = "Investigate the Subject Process Network Events"
 58providers = [
 59    [
 60        {field = "process.entity_id", excluded = false, queryType = "phrase", value = "{{process.entity_id}}", valueType = "string"},
 61        {field = "event.category", excluded = false, queryType = "phrase", value = "network", valueType = "string"}
 62    ]
 63]
 64
 65
 66[rule]
 67author = ["Elastic"]
 68description = """
 69Identifies the desktopimgdownldr utility being used to download a remote file. An adversary may use desktopimgdownldr to
 70download arbitrary files as an alternative to certutil.
 71"""
 72from = "now-9m"
 73index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
 74language = "eql"
 75license = "Elastic License v2"
 76name = "Remote File Download via Desktopimgdownldr Utility"
 77note = """## Triage and analysis
 78
 79### Investigating Remote File Download via Desktopimgdownldr Utility
 80
 81Attackers commonly transfer tooling or malware from external systems into a compromised environment using the command and control channel. However, they can also abuse signed utilities to drop these files.
 82
 83The `Desktopimgdownldr.exe` utility is used to to configure lockscreen/desktop image, and can be abused with the `lockscreenurl` argument to download remote files and tools, this rule looks for this behavior.
 84
 85> **Note**:
 86> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 87> This investigation guide uses the [Investigate Markdown Plugin](https://www.elastic.co/guide/en/security/master/interactive-investigation-guides.html) introduced in Elastic Stack version 8.8.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 88
 89#### Possible investigation steps
 90
 91- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 92- Identify the user account that performed the action and whether it should perform this kind of action.
 93- Contact the account owner and confirm whether they are aware of this activity.
 94- Investigate other alerts associated with the user/host during the past 48 hours.
 95  - $investigate_0
 96  - $investigate_1
 97- Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
 98- Check the reputation of the domain or IP address used to host the downloaded file or if the user downloaded the file from an internal system.
 99- Examine the host for derived artifacts that indicate suspicious activities:
100  - Analyze the file using a private sandboxed analysis system.
101  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
102    - Attempts to contact external domains and addresses.
103      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
104        - $investigate_2
105      - Examine the DNS cache for suspicious or anomalous entries.
106        - $osquery_0
107    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
108    - Examine the host services for suspicious or anomalous entries.
109      - $osquery_1
110      - $osquery_2
111      - $osquery_3
112  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
113- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
114
115### False positive analysis
116
117- This activity is unusual but can be done by administrators. Benign true positives (B-TPs) can be added as exceptions if necessary.
118- Analysts can dismiss the alert if the downloaded file is a legitimate image.
119
120### Response and remediation
121
122- Initiate the incident response process based on the outcome of the triage.
123- Isolate the involved host to prevent further post-compromise behavior.
124- If the triage identified malware, search the environment for additional compromised hosts.
125  - Implement temporary network rules, procedures, and segmentation to contain the malware.
126  - Stop suspicious processes.
127  - Immediately block the identified indicators of compromise (IoCs).
128  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
129- Remove and block malicious artifacts identified during triage.
130- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
131- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
132- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
133- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
134"""
135references = ["https://labs.sentinelone.com/living-off-windows-land-a-new-native-file-downldr/"]
136risk_score = 47
137rule_id = "15c0b7a7-9c34-4869-b25b-fa6518414899"
138setup = """## Setup
139
140If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
141events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
142Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
143`event.ingested` to @timestamp.
144For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
145"""
146severity = "medium"
147tags = [
148    "Domain: Endpoint",
149    "OS: Windows",
150    "Use Case: Threat Detection",
151    "Tactic: Command and Control",
152    "Resources: Investigation Guide",
153    "Data Source: Elastic Endgame",
154    "Data Source: Elastic Defend"
155]
156timestamp_override = "event.ingested"
157type = "eql"
158
159query = '''
160process where host.os.type == "windows" and event.type == "start" and
161  (process.name : "desktopimgdownldr.exe" or ?process.pe.original_file_name == "desktopimgdownldr.exe") and
162  process.args : "/lockscreenurl:http*"
163'''
164
165
166[[rule.threat]]
167framework = "MITRE ATT&CK"
168[[rule.threat.technique]]
169id = "T1105"
170name = "Ingress Tool Transfer"
171reference = "https://attack.mitre.org/techniques/T1105/"
172
173
174[rule.threat.tactic]
175id = "TA0011"
176name = "Command and Control"
177reference = "https://attack.mitre.org/tactics/TA0011/"

Triage and analysis

Investigating Remote File Download via Desktopimgdownldr Utility

Attackers commonly transfer tooling or malware from external systems into a compromised environment using the command and control channel. However, they can also abuse signed utilities to drop these files.

The Desktopimgdownldr.exe utility is used to to configure lockscreen/desktop image, and can be abused with the lockscreenurl argument to download remote files and tools, this rule looks for this behavior.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide. This investigation guide uses the Investigate Markdown Plugin introduced in Elastic Stack version 8.8.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate other alerts associated with the user/host during the past 48 hours.
    • $investigate_0
    • $investigate_1
  • Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
  • Check the reputation of the domain or IP address used to host the downloaded file or if the user downloaded the file from an internal system.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the file using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
          • $investigate_2
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • This activity is unusual but can be done by administrators. Benign true positives (B-TPs) can be added as exceptions if necessary.
  • Analysts can dismiss the alert if the downloaded file is a legitimate image.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top