Control Panel Process with Unusual Arguments

Identifies unusual instances of Control Panel with suspicious keywords or paths in the process command line value. Adversaries may abuse control.exe to proxy execution of malicious code.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/09/08"
 3integration = ["endpoint", "windows", "system"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies unusual instances of Control Panel with suspicious keywords or paths in the process command line value.
11Adversaries may abuse control.exe to proxy execution of malicious code.
12"""
13from = "now-9m"
14index = [
15    "logs-endpoint.events.process-*",
16    "winlogbeat-*",
17    "logs-windows.*",
18    "endgame-*",
19    "logs-system.security*",
20]
21language = "eql"
22license = "Elastic License v2"
23name = "Control Panel Process with Unusual Arguments"
24references = ["https://www.joesandbox.com/analysis/476188/1/html"]
25risk_score = 73
26rule_id = "416697ae-e468-4093-a93d-59661fa619ec"
27setup = """## Setup
28
29If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
30events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
31Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
32`event.ingested` to @timestamp.
33For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
34"""
35severity = "high"
36tags = [
37    "Domain: Endpoint",
38    "OS: Windows",
39    "Use Case: Threat Detection",
40    "Tactic: Defense Evasion",
41    "Tactic: Execution",
42    "Data Source: Elastic Endgame",
43    "Data Source: Elastic Defend",
44]
45timestamp_override = "event.ingested"
46type = "eql"
47
48query = '''
49process where host.os.type == "windows" and event.type == "start" and
50 process.executable : ("?:\\Windows\\SysWOW64\\control.exe", "?:\\Windows\\System32\\control.exe") and
51 process.command_line :
52          ("*.jpg*",
53           "*.png*",
54           "*.gif*",
55           "*.bmp*",
56           "*.jpeg*",
57           "*.TIFF*",
58           "*.inf*",
59           "*.cpl:*/*",
60           "*../../..*",
61           "*/AppData/Local/*",
62           "*:\\Users\\Public\\*",
63           "*\\AppData\\Local\\*")
64'''
65
66
67[[rule.threat]]
68framework = "MITRE ATT&CK"
69[[rule.threat.technique]]
70id = "T1218"
71name = "System Binary Proxy Execution"
72reference = "https://attack.mitre.org/techniques/T1218/"
73[[rule.threat.technique.subtechnique]]
74id = "T1218.002"
75name = "Control Panel"
76reference = "https://attack.mitre.org/techniques/T1218/002/"
77
78
79
80[rule.threat.tactic]
81id = "TA0005"
82name = "Defense Evasion"
83reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top