ImageLoad via Windows Update Auto Update Client

Identifies abuse of the Windows Update Auto Update Client (wuauclt.exe) to load an arbitrary DLL. This behavior is used as a defense evasion technique to blend-in malicious activity with legitimate Windows software.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/10/13"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34[rule]
 35author = ["Elastic"]
 36description = """
 37Identifies abuse of the Windows Update Auto Update Client (wuauclt.exe) to load an arbitrary DLL. This behavior is used
 38as a defense evasion technique to blend-in malicious activity with legitimate Windows software.
 39"""
 40from = "now-9m"
 41index = ["logs-endpoint.events.process-*", "winlogbeat-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
 42language = "eql"
 43license = "Elastic License v2"
 44name = "ImageLoad via Windows Update Auto Update Client"
 45note = """## Triage and analysis
 46
 47### Investigating ImageLoad via Windows Update Auto Update Client
 48
 49The Windows Update Auto Update Client (wuauclt.exe) is the component responsible for managing system updates. However, adversaries may abuse this process to load a malicious DLL and execute malicious code while blending into a legitimate system mechanism. 
 50
 51This rule identifies potential abuse for code execution by monitoring for specific process arguments ("/RunHandlerComServer" and "/UpdateDeploymentProvider") and common writable paths where the target DLL can be placed (e.g., "C:\\Users\\*.dll", "C:\\ProgramData\\*.dll", etc.).
 52
 53> **Note**:
 54> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 55
 56### Possible investigation steps
 57
 58- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 59- Investigate any abnormal behavior by the subject process, such as network connections, registry or file modifications, and any spawned child processes.
 60- Examine the command line and identify the DLL location.
 61- Examine whether the DLL is signed.
 62- Retrieve the DLL and determine if it is malicious:
 63  - Analyze the file using a private sandboxed analysis system.
 64  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 65    - Attempts to contact external domains and addresses.
 66      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 67      - Examine the DNS cache for suspicious or anomalous entries.
 68        - $osquery_0
 69    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 70    - Examine the host services for suspicious or anomalous entries.
 71      - $osquery_1
 72      - $osquery_2
 73      - $osquery_3
 74  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 75- Investigate the behavior of child processes, such as network connections, registry or file modifications, and any spawned processes.
 76
 77### False positive analysis
 78
 79- This activity is unlikely to happen legitimately. Any activity that triggered the alert and is not inherently malicious must be monitored by the security team.
 80
 81### Response and Remediation
 82
 83- Initiate the incident response process based on the outcome of the triage.
 84- Isolate the involved host to prevent further post-compromise behavior.
 85- If the triage identified malware, search the environment for additional compromised hosts.
 86  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 87  - Stop suspicious processes.
 88  - Immediately block the identified indicators of compromise (IoCs).
 89  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 90- Remove and block malicious artifacts identified during triage.
 91- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 92- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 93- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 94- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 95"""
 96references = ["https://dtm.uk/wuauclt/"]
 97risk_score = 47
 98rule_id = "edf8ee23-5ea7-4123-ba19-56b41e424ae3"
 99setup = """## Setup
100
101If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
102events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
103Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
104`event.ingested` to @timestamp.
105For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
106"""
107severity = "medium"
108tags = ["Domain: Endpoint",
109        "OS: Windows",
110        "Use Case: Threat Detection",
111        "Tactic: Defense Evasion", 
112        "Tactic: Execution",
113        "Data Source: Elastic Endgame",
114        "Data Source: Elastic Defend"
115        ]
116timeline_id = "e70679c2-6cde-4510-9764-4823df18f7db"
117timeline_title = "Comprehensive Process Timeline"
118timestamp_override = "event.ingested"
119type = "eql"
120
121query = '''
122process where host.os.type == "windows" and event.type == "start" and
123  (?process.pe.original_file_name == "wuauclt.exe" or process.name : "wuauclt.exe") and
124   /* necessary windows update client args to load a dll */
125   process.args : "/RunHandlerComServer" and process.args : "/UpdateDeploymentProvider" and
126   /* common paths writeable by a standard user where the target DLL can be placed */
127   process.args : ("C:\\Users\\*.dll", "C:\\ProgramData\\*.dll", "C:\\Windows\\Temp\\*.dll", "C:\\Windows\\Tasks\\*.dll")
128'''
129
130
131[[rule.threat]]
132framework = "MITRE ATT&CK"
133[[rule.threat.technique]]
134id = "T1218"
135name = "System Binary Proxy Execution"
136reference = "https://attack.mitre.org/techniques/T1218/"
137
138
139[rule.threat.tactic]
140id = "TA0005"
141name = "Defense Evasion"
142reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating ImageLoad via Windows Update Auto Update Client

The Windows Update Auto Update Client (wuauclt.exe) is the component responsible for managing system updates. However, adversaries may abuse this process to load a malicious DLL and execute malicious code while blending into a legitimate system mechanism.

This rule identifies potential abuse for code execution by monitoring for specific process arguments ("/RunHandlerComServer" and "/UpdateDeploymentProvider") and common writable paths where the target DLL can be placed (e.g., "C:\Users*.dll", "C:\ProgramData*.dll", etc.).

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate any abnormal behavior by the subject process, such as network connections, registry or file modifications, and any spawned child processes.
  • Examine the command line and identify the DLL location.
  • Examine whether the DLL is signed.
  • Retrieve the DLL and determine if it is malicious:
    • Analyze the file using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate the behavior of child processes, such as network connections, registry or file modifications, and any spawned processes.

False positive analysis

  • This activity is unlikely to happen legitimately. Any activity that triggered the alert and is not inherently malicious must be monitored by the security team.

Response and Remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top