Incoming DCOM Lateral Movement with MMC

Identifies the use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via the MMC20 Application COM Object. This behavior may indicate an attacker abusing a DCOM application to move laterally.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/06"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies the use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched
11via the MMC20 Application COM Object. This behavior may indicate an attacker abusing a DCOM application to move
12laterally.
13"""
14from = "now-9m"
15index = [
16    "winlogbeat-*",
17    "logs-endpoint.events.process-*",
18    "logs-endpoint.events.network-*",
19    "logs-windows.sysmon_operational-*",
20]
21language = "eql"
22license = "Elastic License v2"
23name = "Incoming DCOM Lateral Movement with MMC"
24references = ["https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-com-object/"]
25risk_score = 73
26rule_id = "51ce96fb-9e52-4dad-b0ba-99b54440fc9a"
27severity = "high"
28tags = [
29    "Domain: Endpoint",
30    "OS: Windows",
31    "Use Case: Threat Detection",
32    "Tactic: Lateral Movement",
33    "Tactic: Defense Evasion",
34    "Data Source: Elastic Defend",
35    "Data Source: Sysmon",
36]
37type = "eql"
38
39query = '''
40sequence by host.id with maxspan=1m
41 [network where host.os.type == "windows" and event.type == "start" and process.name : "mmc.exe" and source.port >= 49152 and
42 destination.port >= 49152 and source.ip != "127.0.0.1" and source.ip != "::1" and
43  network.direction : ("incoming", "ingress") and network.transport == "tcp"
44 ] by process.entity_id
45 [process where host.os.type == "windows" and event.type == "start" and process.parent.name : "mmc.exe"
46 ] by process.parent.entity_id
47'''
48
49
50[[rule.threat]]
51framework = "MITRE ATT&CK"
52[[rule.threat.technique]]
53id = "T1021"
54name = "Remote Services"
55reference = "https://attack.mitre.org/techniques/T1021/"
56[[rule.threat.technique.subtechnique]]
57id = "T1021.003"
58name = "Distributed Component Object Model"
59reference = "https://attack.mitre.org/techniques/T1021/003/"
60
61
62
63[rule.threat.tactic]
64id = "TA0008"
65name = "Lateral Movement"
66reference = "https://attack.mitre.org/tactics/TA0008/"
67[[rule.threat]]
68framework = "MITRE ATT&CK"
69[[rule.threat.technique]]
70id = "T1218"
71name = "System Binary Proxy Execution"
72reference = "https://attack.mitre.org/techniques/T1218/"
73[[rule.threat.technique.subtechnique]]
74id = "T1218.014"
75name = "MMC"
76reference = "https://attack.mitre.org/techniques/T1218/014/"
77
78
79
80[rule.threat.tactic]
81id = "TA0005"
82name = "Defense Evasion"
83reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top