Suspicious SolarWinds Child Process

A suspicious SolarWinds child process was detected, which may indicate an attempt to execute malicious programs.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/12/14"
 3integration = ["endpoint", "sentinel_one_cloud_funnel"]
 4maturity = "production"
 5updated_date = "2024/10/10"
 6min_stack_version = "8.13.0"
 7min_stack_comments = "Breaking change at 8.13.0 for SentinelOne Integration."
 8
 9[rule]
10author = ["Elastic"]
11description = "A suspicious SolarWinds child process was detected, which may indicate an attempt to execute malicious programs."
12false_positives = [
13    "Trusted SolarWinds child processes, verify process details such as network connections and file writes.",
14]
15from = "now-9m"
16index = ["logs-endpoint.events.process-*", "endgame-*", "logs-sentinel_one_cloud_funnel.*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Suspicious SolarWinds Child Process"
20references = [
21    "https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html",
22    "https://github.com/mandiant/sunburst_countermeasures/blob/main/rules/SUNBURST/hxioc/SUNBURST%20SUSPICIOUS%20CHILD%20PROCESSES%20(METHODOLOGY).ioc",
23]
24risk_score = 47
25rule_id = "93b22c0a-06a0-4131-b830-b10d5e166ff4"
26severity = "medium"
27tags = [
28    "Domain: Endpoint",
29    "OS: Windows",
30    "Use Case: Threat Detection",
31    "Tactic: Execution",
32    "Data Source: Elastic Endgame",
33    "Data Source: Elastic Defend",
34    "Data Source: SentinelOne",
35]
36timestamp_override = "event.ingested"
37type = "eql"
38
39query = '''
40process where host.os.type == "windows" and event.type == "start" and
41 process.parent.name: ("SolarWinds.BusinessLayerHost.exe", "SolarWinds.BusinessLayerHostx64.exe") and
42 not (
43    process.name : (
44        "APMServiceControl*.exe",
45        "ExportToPDFCmd*.Exe",
46        "SolarWinds.Credentials.Orion.WebApi*.exe",
47        "SolarWinds.Orion.Topology.Calculator*.exe",
48        "Database-Maint.exe",
49        "SolarWinds.Orion.ApiPoller.Service.exe",
50        "WerFault.exe",
51        "WerMgr.exe",
52        "SolarWinds.BusinessLayerHost.exe",
53        "SolarWinds.BusinessLayerHostx64.exe",
54        "SolarWinds.Topology.Calculator.exe",
55        "SolarWinds.Topology.Calculatorx64.exe",
56        "SolarWinds.APM.RealTimeProcessPoller.exe") and
57    process.code_signature.trusted == true
58 ) and
59 not process.executable : ("?:\\Windows\\SysWOW64\\ARP.EXE", "?:\\Windows\\SysWOW64\\lodctr.exe", "?:\\Windows\\SysWOW64\\unlodctr.exe")
60'''
61
62
63[[rule.threat]]
64framework = "MITRE ATT&CK"
65[[rule.threat.technique]]
66id = "T1106"
67name = "Native API"
68reference = "https://attack.mitre.org/techniques/T1106/"
69
70
71[rule.threat.tactic]
72id = "TA0002"
73name = "Execution"
74reference = "https://attack.mitre.org/tactics/TA0002/"
75[[rule.threat]]
76framework = "MITRE ATT&CK"
77[[rule.threat.technique]]
78id = "T1195"
79name = "Supply Chain Compromise"
80reference = "https://attack.mitre.org/techniques/T1195/"
81[[rule.threat.technique.subtechnique]]
82id = "T1195.002"
83name = "Compromise Software Supply Chain"
84reference = "https://attack.mitre.org/techniques/T1195/002/"
85
86
87
88[rule.threat.tactic]
89id = "TA0001"
90name = "Initial Access"
91reference = "https://attack.mitre.org/tactics/TA0001/"

References

Related rules

to-top