Renamed AutoIt Scripts Interpreter

Identifies a suspicious AutoIt process execution. Malware written as an AutoIt script tends to rename the AutoIt executable to avoid detection.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/09/01"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/08"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34
 35[rule]
 36author = ["Elastic"]
 37description = """
 38Identifies a suspicious AutoIt process execution. Malware written as an AutoIt script tends to rename the AutoIt
 39executable to avoid detection.
 40"""
 41from = "now-9m"
 42index = ["winlogbeat-*", "logs-endpoint.events.*", "logs-windows.sysmon_operational-*", "endgame-*"]
 43language = "eql"
 44license = "Elastic License v2"
 45name = "Renamed AutoIt Scripts Interpreter"
 46note = """## Triage and analysis
 47
 48### Investigating Renamed AutoIt Scripts Interpreter
 49
 50The OriginalFileName attribute of a PE (Portable Executable) file is a metadata field that contains the original name of the executable file when compiled or linked. By using this attribute, analysts can identify renamed instances that attackers can use with the intent of evading detections, application allowlists, and other security protections.
 51
 52AutoIt is a scripting language and tool for automating tasks on Microsoft Windows operating systems. Due to its capabilities, malicious threat actors can abuse it to create malicious scripts and distribute malware.
 53
 54This rule checks for renamed instances of AutoIt, which can indicate an attempt of evading detections, application allowlists, and other security protections.
 55
 56> **Note**:
 57> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 58
 59#### Possible investigation steps
 60
 61- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 62- Investigate other alerts associated with the user/host during the past 48 hours.
 63- Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
 64- Examine the host for derived artifacts that indicate suspicious activities:
 65  - Analyze the process executable using a private sandboxed analysis system.
 66  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 67    - Attempts to contact external domains and addresses.
 68      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 69      - Examine the DNS cache for suspicious or anomalous entries.
 70        - $osquery_0
 71    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 72    - Examine the host services for suspicious or anomalous entries.
 73      - $osquery_1
 74      - $osquery_2
 75      - $osquery_3
 76  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 77
 78### False positive analysis
 79
 80- This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.
 81
 82### Response and remediation
 83
 84- Initiate the incident response process based on the outcome of the triage.
 85- Isolate the involved host to prevent further post-compromise behavior.
 86- If the triage identified malware, search the environment for additional compromised hosts.
 87  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 88  - Stop suspicious processes.
 89  - Immediately block the identified indicators of compromise (IoCs).
 90  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 91- Remove and block malicious artifacts identified during triage.
 92- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 93- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 94- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 95"""
 96risk_score = 47
 97rule_id = "2e1e835d-01e5-48ca-b9fc-7a61f7f11902"
 98setup = """## Setup
 99
100If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
101events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
102Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
103`event.ingested` to @timestamp.
104For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
105"""
106severity = "medium"
107tags = [
108    "Domain: Endpoint",
109    "OS: Windows",
110    "Use Case: Threat Detection",
111    "Tactic: Defense Evasion",
112    "Data Source: Elastic Endgame",
113    "Resources: Investigation Guide",
114    "Data Source: Elastic Defend",
115    "Data Source: Sysmon"
116]
117timestamp_override = "event.ingested"
118type = "eql"
119
120query = '''
121process where host.os.type == "windows" and event.type == "start" and
122  process.pe.original_file_name : "AutoIt*.exe" and not process.name : "AutoIt*.exe"
123'''
124
125
126[[rule.threat]]
127framework = "MITRE ATT&CK"
128[[rule.threat.technique]]
129id = "T1036"
130name = "Masquerading"
131reference = "https://attack.mitre.org/techniques/T1036/"
132[[rule.threat.technique.subtechnique]]
133id = "T1036.003"
134name = "Rename System Utilities"
135reference = "https://attack.mitre.org/techniques/T1036/003/"
136
137
138
139[rule.threat.tactic]
140id = "TA0005"
141name = "Defense Evasion"
142reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Renamed AutoIt Scripts Interpreter

The OriginalFileName attribute of a PE (Portable Executable) file is a metadata field that contains the original name of the executable file when compiled or linked. By using this attribute, analysts can identify renamed instances that attackers can use with the intent of evading detections, application allowlists, and other security protections.

AutoIt is a scripting language and tool for automating tasks on Microsoft Windows operating systems. Due to its capabilities, malicious threat actors can abuse it to create malicious scripts and distribute malware.

This rule checks for renamed instances of AutoIt, which can indicate an attempt of evading detections, application allowlists, and other security protections.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the process executable using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.

False positive analysis

  • This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top