Incoming DCOM Lateral Movement with ShellBrowserWindow or ShellWindows

Identifies use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via the ShellBrowserWindow or ShellWindows Application COM Object. This behavior may indicate an attacker abusing a DCOM application to stealthily move laterally.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/06"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/04/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via
13the ShellBrowserWindow or ShellWindows Application COM Object. This behavior may indicate an attacker abusing a DCOM
14application to stealthily move laterally.
15"""
16from = "now-9m"
17index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-endpoint.events.network-*", "logs-windows.sysmon_operational-*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Incoming DCOM Lateral Movement with ShellBrowserWindow or ShellWindows"
21references = ["https://enigma0x3.net/2017/01/23/lateral-movement-via-dcom-round-2/"]
22risk_score = 47
23rule_id = "8f919d4b-a5af-47ca-a594-6be59cd924a4"
24severity = "medium"
25tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Lateral Movement", "Data Source: Elastic Defend", "Data Source: Sysmon"]
26type = "eql"
27
28query = '''
29sequence by host.id with maxspan=5s
30 [network where host.os.type == "windows" and event.type == "start" and process.name : "explorer.exe" and
31  network.direction : ("incoming", "ingress") and network.transport == "tcp" and
32  source.port > 49151 and destination.port > 49151 and source.ip != "127.0.0.1" and source.ip != "::1"
33 ] by process.entity_id
34 [process where host.os.type == "windows" and event.type == "start" and
35  process.parent.name : "explorer.exe"
36 ] by process.parent.entity_id
37'''
38
39
40[[rule.threat]]
41framework = "MITRE ATT&CK"
42[[rule.threat.technique]]
43id = "T1021"
44name = "Remote Services"
45reference = "https://attack.mitre.org/techniques/T1021/"
46[[rule.threat.technique.subtechnique]]
47id = "T1021.003"
48name = "Distributed Component Object Model"
49reference = "https://attack.mitre.org/techniques/T1021/003/"
50
51
52
53[rule.threat.tactic]
54id = "TA0008"
55name = "Lateral Movement"
56reference = "https://attack.mitre.org/tactics/TA0008/"

References

Related rules

to-top