Microsoft Management Console File from Unusual Path

Identifies attempts to open a Microsoft Management Console File from untrusted paths. Adversaries may use MSC files for initial access and execution.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2024/06/19"
 3integration = ["endpoint", "windows", "sentinel_one_cloud_funnel", "m365_defender"]
 4maturity = "production"
 5min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
 6min_stack_version = "8.14.0"
 7updated_date = "2024/10/15"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies attempts to open a Microsoft Management Console File from untrusted paths. Adversaries may use
13MSC files for initial access and execution.
14"""
15from = "now-9m"
16index = ["logs-endpoint.events.process-*", "winlogbeat-*", "logs-windows.*", "endgame-*", "logs-system.security*", "logs-sentinel_one_cloud_funnel.*", "logs-m365_defender.event-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Microsoft Management Console File from Unusual Path"
20references = ["https://www.elastic.co/security-labs/grimresource"]
21risk_score = 73
22rule_id = "7e23dfef-da2c-4d64-b11d-5f285b638853"
23severity = "high"
24tags = [
25    "Domain: Endpoint",
26    "OS: Windows",
27    "Use Case: Threat Detection",
28    "Tactic: Execution",
29    "Data Source: Elastic Endgame",
30    "Data Source: Elastic Defend",
31    "Data Source: SentinelOne",
32    "Data Source: Microsoft Defender for Endpoint",
33    "Data Source: System",
34]
35timestamp_override = "event.ingested"
36type = "eql"
37
38query = '''
39process where host.os.type == "windows" and event.type == "start" and
40  process.executable : "?:\\Windows\\System32\\mmc.exe" and process.args : "*.msc" and
41  not process.args : ("?:\\Windows\\System32\\*.msc", "?:\\Windows\\SysWOW64\\*.msc", "?:\\Program files\\*.msc", "?:\\Program Files (x86)\\*.msc")
42'''
43
44
45[[rule.threat]]
46framework = "MITRE ATT&CK"
47
48[[rule.threat.technique]]
49id = "T1059"
50name = "Command and Scripting Interpreter"
51reference = "https://attack.mitre.org/techniques/T1059/"
52
53[[rule.threat.technique.subtechnique]]
54id = "T1059.005"
55name = "Visual Basic"
56reference = "https://attack.mitre.org/techniques/T1059/005/"
57
58[[rule.threat.technique.subtechnique]]
59id = "T1059.007"
60name = "JavaScript"
61reference = "https://attack.mitre.org/techniques/T1059/007/"
62
63[rule.threat.tactic]
64id = "TA0002"
65name = "Execution"
66reference = "https://attack.mitre.org/tactics/TA0002/"
67
68
69[[rule.threat]]
70framework = "MITRE ATT&CK"
71[[rule.threat.technique]]
72id = "T1218"
73name = "System Binary Proxy Execution"
74reference = "https://attack.mitre.org/techniques/T1218/"
75[[rule.threat.technique.subtechnique]]
76id = "T1218.014"
77name = "MMC"
78reference = "https://attack.mitre.org/techniques/T1218/014/"
79
80
81
82[rule.threat.tactic]
83id = "TA0005"
84name = "Defense Evasion"
85reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top