Incoming DCOM Lateral Movement with MMC

Identifies the use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via the MMC20 Application COM Object. This behavior may indicate an attacker abusing a DCOM application to move laterally.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/06"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/04/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies the use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched
13via the MMC20 Application COM Object. This behavior may indicate an attacker abusing a DCOM application to move
14laterally.
15"""
16from = "now-9m"
17index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-endpoint.events.network-*", "logs-windows.sysmon_operational-*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Incoming DCOM Lateral Movement with MMC"
21references = ["https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-com-object/"]
22risk_score = 73
23rule_id = "51ce96fb-9e52-4dad-b0ba-99b54440fc9a"
24severity = "high"
25tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Lateral Movement", "Tactic: Defense Evasion", "Data Source: Elastic Defend", "Data Source: Sysmon"]
26type = "eql"
27
28query = '''
29sequence by host.id with maxspan=1m
30 [network where host.os.type == "windows" and event.type == "start" and process.name : "mmc.exe" and source.port >= 49152 and
31 destination.port >= 49152 and source.ip != "127.0.0.1" and source.ip != "::1" and
32  network.direction : ("incoming", "ingress") and network.transport == "tcp"
33 ] by process.entity_id
34 [process where host.os.type == "windows" and event.type == "start" and process.parent.name : "mmc.exe"
35 ] by process.parent.entity_id
36'''
37
38
39[[rule.threat]]
40framework = "MITRE ATT&CK"
41[[rule.threat.technique]]
42id = "T1021"
43name = "Remote Services"
44reference = "https://attack.mitre.org/techniques/T1021/"
45[[rule.threat.technique.subtechnique]]
46id = "T1021.003"
47name = "Distributed Component Object Model"
48reference = "https://attack.mitre.org/techniques/T1021/003/"
49
50
51
52[rule.threat.tactic]
53id = "TA0008"
54name = "Lateral Movement"
55reference = "https://attack.mitre.org/tactics/TA0008/"
56
57[[rule.threat]]
58framework = "MITRE ATT&CK"
59[[rule.threat.technique]]
60id = "T1218"
61name = "System Binary Proxy Execution"
62reference = "https://attack.mitre.org/techniques/T1218/"
63
64[[rule.threat.technique.subtechnique]]
65id = "T1218.014"
66name = "MMC"
67reference = "https://attack.mitre.org/techniques/T1218/014/"
68
69
70[rule.threat.tactic]
71id = "TA0005"
72name = "Defense Evasion"
73reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top