Potential Evasion via Filter Manager

The Filter Manager Control Program (fltMC.exe) binary may be abused by adversaries to unload a filter driver and evade defenses.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/02/18"
  3integration = ["endpoint", "windows", "m365_defender"]
  4maturity = "production"
  5updated_date = "2024/06/25"
  6
  7[transform]
  8[[transform.osquery]]
  9label = "Osquery - Retrieve DNS Cache"
 10query = "SELECT * FROM dns_cache"
 11
 12[[transform.osquery]]
 13label = "Osquery - Retrieve All Services"
 14query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve Services Running on User Accounts"
 18query = """
 19SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 20NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 21user_account == null)
 22"""
 23
 24[[transform.osquery]]
 25label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 26query = """
 27SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 28services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 29authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 30"""
 31
 32
 33[rule]
 34author = ["Elastic"]
 35description = """
 36The Filter Manager Control Program (fltMC.exe) binary may be abused by adversaries to unload a filter driver and evade
 37defenses.
 38"""
 39from = "now-9m"
 40index = [
 41    "winlogbeat-*",
 42    "logs-endpoint.events.process-*",
 43    "logs-windows.*",
 44    "endgame-*",
 45    "logs-system.security*",
 46    "logs-m365_defender.event-*"
 47]
 48language = "eql"
 49license = "Elastic License v2"
 50name = "Potential Evasion via Filter Manager"
 51note = """## Triage and analysis
 52
 53### Investigating Potential Evasion via Filter Manager
 54
 55A file system filter driver, or minifilter, is a specialized type of filter driver designed to intercept and modify I/O requests sent to a file system or another filter driver. Minifilters are used by a wide range of security software, including EDR, antivirus, backup agents, encryption products, etc.
 56
 57Attackers may try to unload minifilters to avoid protections such as malware detection, file system monitoring, and behavior-based detections.
 58
 59This rule identifies the attempt to unload a minifilter using the `fltmc.exe` command-line utility, a tool used to manage and query the filter drivers loaded on Windows systems.
 60
 61> **Note**:
 62> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 63
 64#### Possible investigation steps
 65
 66- Identify the user account that performed the action and whether it should perform this kind of action.
 67- Examine the command line event to identify the target driver.
 68  - Identify the minifilter's role in the environment and if it is security-related. Microsoft provides a [list](https://learn.microsoft.com/en-us/windows-hardware/drivers/ifs/allocated-altitudes) of allocated altitudes that may provide more context, such as the manufacturer.
 69- Contact the account owner and confirm whether they are aware of this activity.
 70- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 71- Investigate other alerts associated with the user/host during the past 48 hours.
 72- Examine the host for derived artifacts that indicate suspicious activities:
 73  - Observe and collect information about the following activities in the alert subject host:
 74    - Attempts to contact external domains and addresses.
 75      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 76      - Examine the DNS cache for suspicious or anomalous entries.
 77        - $osquery_0
 78    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 79    - Examine the host services for suspicious or anomalous entries.
 80      - $osquery_1
 81      - $osquery_2
 82      - $osquery_3
 83
 84### False positive analysis
 85
 86- This mechanism can be used legitimately. Analysts can dismiss the alert if the administrator is aware of the activity and there are justifications for the action.
 87
 88### Response and remediation
 89
 90- Initiate the incident response process based on the outcome of the triage.
 91- Isolate the involved host to prevent further post-compromise behavior.
 92- If the triage identified malware, search the environment for additional compromised hosts.
 93  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 94  - Stop suspicious processes.
 95  - Immediately block the identified indicators of compromise (IoCs).
 96  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 97- Remove and block malicious artifacts identified during triage.
 98- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 99- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
100- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
101- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
102"""
103risk_score = 47
104rule_id = "06dceabf-adca-48af-ac79-ffdf4c3b1e9a"
105severity = "medium"
106tags = [
107    "Domain: Endpoint",
108    "OS: Windows",
109    "Use Case: Threat Detection",
110    "Tactic: Defense Evasion",
111    "Data Source: Elastic Endgame",
112    "Resources: Investigation Guide",
113    "Data Source: Elastic Defend",
114    "Data Source: Microsoft Defender for Endpoint"
115]
116timestamp_override = "event.ingested"
117type = "eql"
118
119query = '''
120process where host.os.type == "windows" and event.type == "start" and
121  process.name : "fltMC.exe" and process.args : "unload" and
122  not
123  (
124    (
125      process.executable : "?:\\Program Files (x86)\\ManageEngine\\UEMS_Agent\\bin\\DCFAService64.exe" and
126      process.args : ("DFMFilter", "DRMFilter")
127    ) or
128    (
129      process.executable : "?:\\Windows\\SysWOW64\\msiexec.exe" and
130      process.args : ("BrFilter_*", "BrCow_*") and
131      user.id : "S-1-5-18"
132    )
133  )
134'''
135
136
137[[rule.threat]]
138framework = "MITRE ATT&CK"
139[[rule.threat.technique]]
140id = "T1562"
141name = "Impair Defenses"
142reference = "https://attack.mitre.org/techniques/T1562/"
143[[rule.threat.technique.subtechnique]]
144id = "T1562.001"
145name = "Disable or Modify Tools"
146reference = "https://attack.mitre.org/techniques/T1562/001/"
147
148
149
150[rule.threat.tactic]
151id = "TA0005"
152name = "Defense Evasion"
153reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Potential Evasion via Filter Manager

A file system filter driver, or minifilter, is a specialized type of filter driver designed to intercept and modify I/O requests sent to a file system or another filter driver. Minifilters are used by a wide range of security software, including EDR, antivirus, backup agents, encryption products, etc.

Attackers may try to unload minifilters to avoid protections such as malware detection, file system monitoring, and behavior-based detections.

This rule identifies the attempt to unload a minifilter using the fltmc.exe command-line utility, a tool used to manage and query the filter drivers loaded on Windows systems.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Examine the command line event to identify the target driver.
    • Identify the minifilter's role in the environment and if it is security-related. Microsoft provides a list of allocated altitudes that may provide more context, such as the manufacturer.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Observe and collect information about the following activities in the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3

False positive analysis

  • This mechanism can be used legitimately. Analysts can dismiss the alert if the administrator is aware of the activity and there are justifications for the action.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top