InstallUtil Process Making Network Connections

Identifies InstallUtil.exe making outbound network connections. This may indicate adversarial activity as InstallUtil is often leveraged by adversaries to execute code and evade detection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/02"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/04/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies InstallUtil.exe making outbound network connections. This may indicate adversarial activity as InstallUtil is
13often leveraged by adversaries to execute code and evade detection.
14"""
15from = "now-9m"
16index = ["logs-endpoint.events.process-*", "logs-endpoint.events.network-*", "winlogbeat-*", "logs-windows.sysmon_operational-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "InstallUtil Process Making Network Connections"
20risk_score = 47
21rule_id = "a13167f1-eec2-4015-9631-1fee60406dcf"
22severity = "medium"
23tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Data Source: Elastic Defend", "Data Source: Sysmon"]
24type = "eql"
25
26query = '''
27/* the benefit of doing this as an eql sequence vs kql is this will limit to alerting only on the first network connection */
28
29sequence by process.entity_id
30  [process where host.os.type == "windows" and event.type == "start" and process.name : "installutil.exe"]
31  [network where host.os.type == "windows" and process.name : "installutil.exe" and network.direction : ("outgoing", "egress")]
32'''
33
34
35[[rule.threat]]
36framework = "MITRE ATT&CK"
37[[rule.threat.technique]]
38id = "T1218"
39name = "System Binary Proxy Execution"
40reference = "https://attack.mitre.org/techniques/T1218/"
41[[rule.threat.technique.subtechnique]]
42id = "T1218.004"
43name = "InstallUtil"
44reference = "https://attack.mitre.org/techniques/T1218/004/"
45
46
47
48[rule.threat.tactic]
49id = "TA0005"
50name = "Defense Evasion"
51reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top