SolarWinds Process Disabling Services via Registry

Identifies a SolarWinds binary modifying the start type of a service to be disabled. An adversary may abuse this technique to manipulate relevant security services.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/12/14"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies a SolarWinds binary modifying the start type of a service to be disabled. An adversary may abuse this
13technique to manipulate relevant security services.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.registry-*", "logs-windows.sysmon_operational-*", "endgame-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "SolarWinds Process Disabling Services via Registry"
20references = [
21    "https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html",
22]
23risk_score = 47
24rule_id = "b9960fef-82c6-4816-befa-44745030e917"
25setup = """## Setup
26
27If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
28events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
29Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
30`event.ingested` to @timestamp.
31For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
32"""
33severity = "medium"
34tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Tactic: Initial Access", "Data Source: Elastic Endgame", "Data Source: Elastic Defend", "Data Source: Sysmon"]
35timestamp_override = "event.ingested"
36type = "eql"
37
38query = '''
39registry where host.os.type == "windows" and registry.path : (
40    "HKLM\\SYSTEM\\*ControlSet*\\Services\\*\\Start",
41    "\\REGISTRY\\MACHINE\\SYSTEM\\*ControlSet*\\Services\\*\\Start"
42  ) and
43  registry.data.strings : ("4", "0x00000004") and
44  process.name : (
45      "SolarWinds.BusinessLayerHost*.exe",
46      "ConfigurationWizard*.exe",
47      "NetflowDatabaseMaintenance*.exe",
48      "NetFlowService*.exe",
49      "SolarWinds.Administration*.exe",
50      "SolarWinds.Collector.Service*.exe",
51      "SolarwindsDiagnostics*.exe")
52'''
53
54
55[[rule.threat]]
56framework = "MITRE ATT&CK"
57[[rule.threat.technique]]
58id = "T1562"
59name = "Impair Defenses"
60reference = "https://attack.mitre.org/techniques/T1562/"
61[[rule.threat.technique.subtechnique]]
62id = "T1562.001"
63name = "Disable or Modify Tools"
64reference = "https://attack.mitre.org/techniques/T1562/001/"
65
66
67[[rule.threat.technique]]
68id = "T1112"
69name = "Modify Registry"
70reference = "https://attack.mitre.org/techniques/T1112/"
71
72[rule.threat.tactic]
73id = "TA0005"
74name = "Defense Evasion"
75reference = "https://attack.mitre.org/tactics/TA0005/"
76[[rule.threat]]
77framework = "MITRE ATT&CK"
78[[rule.threat.technique]]
79id = "T1195"
80name = "Supply Chain Compromise"
81reference = "https://attack.mitre.org/techniques/T1195/"
82[[rule.threat.technique.subtechnique]]
83id = "T1195.002"
84name = "Compromise Software Supply Chain"
85reference = "https://attack.mitre.org/techniques/T1195/002/"
86
87
88
89[rule.threat.tactic]
90id = "TA0001"
91name = "Initial Access"
92reference = "https://attack.mitre.org/tactics/TA0001/"

References

Related rules

to-top