Process Activity via Compiled HTML File

Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/02/18"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[transform]
  8[[transform.osquery]]
  9label = "Osquery - Retrieve DNS Cache"
 10query = "SELECT * FROM dns_cache"
 11
 12[[transform.osquery]]
 13label = "Osquery - Retrieve All Services"
 14query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve Services Running on User Accounts"
 18query = """
 19SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 20NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 21user_account == null)
 22"""
 23
 24[[transform.osquery]]
 25label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 26query = """
 27SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 28services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 29authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 30"""
 31
 32
 33[rule]
 34author = ["Elastic"]
 35description = """
 36Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal
 37malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable
 38program (hh.exe).
 39"""
 40false_positives = [
 41    """
 42    The HTML Help executable program (hh.exe) runs whenever a user clicks a compiled help (.chm) file or menu item that
 43    opens the help file inside the Help Viewer. This is not always malicious, but adversaries may abuse this technology
 44    to conceal malicious code.
 45    """,
 46]
 47from = "now-9m"
 48index = [
 49    "winlogbeat-*",
 50    "logs-endpoint.events.process-*",
 51    "logs-windows.*",
 52    "endgame-*",
 53    "logs-system.security*",
 54]
 55language = "eql"
 56license = "Elastic License v2"
 57name = "Process Activity via Compiled HTML File"
 58note = """## Triage and analysis
 59
 60### Investigating Process Activity via Compiled HTML File
 61
 62CHM (Compiled HTML) files are a format for delivering online help files on Windows. CHM files are compressed compilations of various content, such as HTML documents, images, and scripting/web-related programming languages such as VBA, JScript, Java, and ActiveX.
 63
 64When users double-click CHM files, the HTML Help executable program (`hh.exe`) will execute them. `hh.exe` also can be used to execute code embedded in those files, PowerShell scripts, and executables. This makes it useful for attackers not only to proxy the execution of malicious payloads via a signed binary that could bypass security controls, but also to gain initial access to environments via social engineering methods.
 65
 66> **Note**:
 67> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 68
 69#### Possible investigation steps
 70
 71- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 72- Investigate other alerts associated with the user/host during the past 48 hours.
 73- Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
 74- Investigate the parent process to gain understanding of what triggered this behavior.
 75  - Retrieve `.chm`, `.ps1`, and other files that were involved to further examination.
 76- Examine the host for derived artifacts that indicate suspicious activities:
 77  - Analyze the process executables, scripts and help files retrieved from the system using a private sandboxed analysis system.
 78  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 79    - Attempts to contact external domains and addresses.
 80      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 81      - Examine the DNS cache for suspicious or anomalous entries.
 82        - $osquery_0
 83    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 84    - Examine the host services for suspicious or anomalous entries.
 85      - $osquery_1
 86      - $osquery_2
 87      - $osquery_3
 88  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 89- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
 90
 91
 92### False positive analysis
 93
 94- This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.
 95
 96### Response and remediation
 97
 98- Initiate the incident response process based on the outcome of the triage.
 99- Isolate the involved host to prevent further post-compromise behavior.
100- If the triage identified malware, search the environment for additional compromised hosts.
101  - Implement temporary network rules, procedures, and segmentation to contain the malware.
102  - Stop suspicious processes.
103  - Immediately block the identified indicators of compromise (IoCs).
104  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
105- If the malicious file was delivered via phishing:
106  - Block the email sender from sending future emails.
107  - Block the malicious web pages.
108  - Remove emails from the sender from mailboxes.
109  - Consider improvements to the security awareness program.
110- Remove and block malicious artifacts identified during triage.
111- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
112- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
113- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
114"""
115risk_score = 47
116rule_id = "e3343ab9-4245-4715-b344-e11c56b0a47f"
117setup = """## Setup
118
119If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
120events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
121Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
122`event.ingested` to @timestamp.
123For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
124"""
125severity = "medium"
126tags = [
127    "Domain: Endpoint",
128    "OS: Windows",
129    "Use Case: Threat Detection",
130    "Tactic: Execution",
131    "Data Source: Elastic Endgame",
132    "Resources: Investigation Guide",
133    "Data Source: Elastic Defend",
134]
135timestamp_override = "event.ingested"
136type = "eql"
137
138query = '''
139process where host.os.type == "windows" and event.type == "start" and
140 process.parent.name : "hh.exe" and
141 process.name : ("mshta.exe", "cmd.exe", "powershell.exe", "pwsh.exe", "powershell_ise.exe", "cscript.exe", "wscript.exe")
142'''
143
144
145[[rule.threat]]
146framework = "MITRE ATT&CK"
147[[rule.threat.technique]]
148id = "T1204"
149name = "User Execution"
150reference = "https://attack.mitre.org/techniques/T1204/"
151[[rule.threat.technique.subtechnique]]
152id = "T1204.002"
153name = "Malicious File"
154reference = "https://attack.mitre.org/techniques/T1204/002/"
155
156
157
158[rule.threat.tactic]
159id = "TA0002"
160name = "Execution"
161reference = "https://attack.mitre.org/tactics/TA0002/"
162[[rule.threat]]
163framework = "MITRE ATT&CK"
164[[rule.threat.technique]]
165id = "T1218"
166name = "System Binary Proxy Execution"
167reference = "https://attack.mitre.org/techniques/T1218/"
168[[rule.threat.technique.subtechnique]]
169id = "T1218.001"
170name = "Compiled HTML File"
171reference = "https://attack.mitre.org/techniques/T1218/001/"
172
173
174
175[rule.threat.tactic]
176id = "TA0005"
177name = "Defense Evasion"
178reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Process Activity via Compiled HTML File

CHM (Compiled HTML) files are a format for delivering online help files on Windows. CHM files are compressed compilations of various content, such as HTML documents, images, and scripting/web-related programming languages such as VBA, JScript, Java, and ActiveX.

When users double-click CHM files, the HTML Help executable program (hh.exe) will execute them. hh.exe also can be used to execute code embedded in those files, PowerShell scripts, and executables. This makes it useful for attackers not only to proxy the execution of malicious payloads via a signed binary that could bypass security controls, but also to gain initial access to environments via social engineering methods.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
  • Investigate the parent process to gain understanding of what triggered this behavior.
    • Retrieve .chm, .ps1, and other files that were involved to further examination.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the process executables, scripts and help files retrieved from the system using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • If the malicious file was delivered via phishing:
    • Block the email sender from sending future emails.
    • Block the malicious web pages.
    • Remove emails from the sender from mailboxes.
    • Consider improvements to the security awareness program.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top