Control Panel Process with Unusual Arguments
Identifies unusual instances of Control Panel with suspicious keywords or paths in the process command line value. Adversaries may abuse control.exe to proxy execution of malicious code.
Elastic rule (View on GitHub)
1[metadata]
2creation_date = "2021/09/08"
3integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
4maturity = "production"
5updated_date = "2024/10/31"
6min_stack_version = "8.14.0"
7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
8
9[rule]
10author = ["Elastic"]
11description = """
12Identifies unusual instances of Control Panel with suspicious keywords or paths in the process command line value.
13Adversaries may abuse control.exe to proxy execution of malicious code.
14"""
15from = "now-9m"
16index = [
17 "logs-endpoint.events.process-*",
18 "winlogbeat-*",
19 "logs-windows.forwarded*",
20 "logs-windows.sysmon_operational-*",
21 "endgame-*",
22 "logs-system.security*",
23 "logs-m365_defender.event-*",
24 "logs-sentinel_one_cloud_funnel.*",
25 "logs-crowdstrike.fdr*",
26]
27language = "eql"
28license = "Elastic License v2"
29name = "Control Panel Process with Unusual Arguments"
30references = ["https://www.joesandbox.com/analysis/476188/1/html"]
31risk_score = 73
32rule_id = "416697ae-e468-4093-a93d-59661fa619ec"
33severity = "high"
34tags = [
35 "Domain: Endpoint",
36 "OS: Windows",
37 "Use Case: Threat Detection",
38 "Tactic: Defense Evasion",
39 "Tactic: Execution",
40 "Data Source: Elastic Endgame",
41 "Data Source: Elastic Defend",
42 "Data Source: System",
43 "Data Source: Microsoft Defender for Endpoint",
44 "Data Source: Sysmon",
45 "Data Source: SentinelOne",
46 "Data Source: Crowdstrike",
47]
48timestamp_override = "event.ingested"
49type = "eql"
50
51query = '''
52process where host.os.type == "windows" and event.type == "start" and
53 process.name : "control.exe" and
54 process.command_line : (
55 "*.jpg*", "*.png*",
56 "*.gif*", "*.bmp*",
57 "*.jpeg*", "*.TIFF*",
58 "*.inf*", "*.cpl:*/*",
59 "*../../..*",
60 "*/AppData/Local/*",
61 "*:\\Users\\Public\\*",
62 "*\\AppData\\Local\\*"
63)
64'''
65
66
67[[rule.threat]]
68framework = "MITRE ATT&CK"
69[[rule.threat.technique]]
70id = "T1218"
71name = "System Binary Proxy Execution"
72reference = "https://attack.mitre.org/techniques/T1218/"
73[[rule.threat.technique.subtechnique]]
74id = "T1218.002"
75name = "Control Panel"
76reference = "https://attack.mitre.org/techniques/T1218/002/"
77
78
79
80[rule.threat.tactic]
81id = "TA0005"
82name = "Defense Evasion"
83reference = "https://attack.mitre.org/tactics/TA0005/"
References
Related rules
- Microsoft Build Engine Started by a System Process
- Microsoft Build Engine Started by an Office Application
- Suspicious .NET Code Compilation
- Attempt to Install Kali Linux via WSL
- Enable Host Network Discovery via Netsh