Potential DLL Side-Loading via Trusted Microsoft Programs

Identifies an instance of a Windows trusted program that is known to be vulnerable to DLL Search Order Hijacking starting after being renamed or from a non-standard path. This is uncommon behavior and may indicate an attempt to evade defenses via side loading a malicious DLL within the memory space of one of those processes.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/03"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies an instance of a Windows trusted program that is known to be vulnerable to DLL Search Order Hijacking
11starting after being renamed or from a non-standard path. This is uncommon behavior and may indicate an attempt to evade
12defenses via side loading a malicious DLL within the memory space of one of those processes.
13"""
14from = "now-9m"
15index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.sysmon_operational-*", "endgame-*"]
16language = "eql"
17license = "Elastic License v2"
18name = "Potential DLL Side-Loading via Trusted Microsoft Programs"
19risk_score = 73
20rule_id = "1160dcdb-0a0a-4a79-91d8-9b84616edebd"
21setup = """## Setup
22
23If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
24events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
25Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
26`event.ingested` to @timestamp.
27For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
28"""
29severity = "high"
30tags = [
31    "Domain: Endpoint",
32    "OS: Windows",
33    "Use Case: Threat Detection",
34    "Tactic: Defense Evasion",
35    "Tactic: Execution",
36    "Data Source: Elastic Endgame",
37    "Data Source: Elastic Defend",
38    "Data Source: Sysmon",
39]
40timestamp_override = "event.ingested"
41type = "eql"
42
43query = '''
44process where host.os.type == "windows" and event.type == "start" and
45  process.pe.original_file_name in ("WinWord.exe", "EXPLORER.EXE", "w3wp.exe", "DISM.EXE") and
46  not (process.name : ("winword.exe", "explorer.exe", "w3wp.exe", "Dism.exe") or
47         process.executable : ("?:\\Windows\\explorer.exe",
48                               "?:\\Program Files\\Microsoft Office\\root\\Office*\\WINWORD.EXE",
49                               "?:\\Program Files?(x86)\\Microsoft Office\\root\\Office*\\WINWORD.EXE",
50                               "?:\\Windows\\System32\\Dism.exe",
51                               "?:\\Windows\\SysWOW64\\Dism.exe",
52                               "?:\\Windows\\System32\\inetsrv\\w3wp.exe")
53         )
54'''
55
56
57[[rule.threat]]
58framework = "MITRE ATT&CK"
59[[rule.threat.technique]]
60id = "T1036"
61name = "Masquerading"
62reference = "https://attack.mitre.org/techniques/T1036/"
63
64[[rule.threat.technique]]
65id = "T1574"
66name = "Hijack Execution Flow"
67reference = "https://attack.mitre.org/techniques/T1574/"
68[[rule.threat.technique.subtechnique]]
69id = "T1574.002"
70name = "DLL Side-Loading"
71reference = "https://attack.mitre.org/techniques/T1574/002/"
72
73
74
75[rule.threat.tactic]
76id = "TA0005"
77name = "Defense Evasion"
78reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top