Incoming DCOM Lateral Movement with ShellBrowserWindow or ShellWindows

Identifies use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via the ShellBrowserWindow or ShellWindows Application COM Object. This behavior may indicate an attacker abusing a DCOM application to stealthily move laterally.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/06"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies use of Distributed Component Object Model (DCOM) to run commands from a remote host, which are launched via
11the ShellBrowserWindow or ShellWindows Application COM Object. This behavior may indicate an attacker abusing a DCOM
12application to stealthily move laterally.
13"""
14from = "now-9m"
15index = [
16    "winlogbeat-*",
17    "logs-endpoint.events.process-*",
18    "logs-endpoint.events.network-*",
19    "logs-windows.sysmon_operational-*",
20]
21language = "eql"
22license = "Elastic License v2"
23name = "Incoming DCOM Lateral Movement with ShellBrowserWindow or ShellWindows"
24references = ["https://enigma0x3.net/2017/01/23/lateral-movement-via-dcom-round-2/"]
25risk_score = 47
26rule_id = "8f919d4b-a5af-47ca-a594-6be59cd924a4"
27severity = "medium"
28tags = [
29    "Domain: Endpoint",
30    "OS: Windows",
31    "Use Case: Threat Detection",
32    "Tactic: Lateral Movement",
33    "Data Source: Elastic Defend",
34    "Data Source: Sysmon",
35]
36type = "eql"
37
38query = '''
39sequence by host.id with maxspan=5s
40 [network where host.os.type == "windows" and event.type == "start" and process.name : "explorer.exe" and
41  network.direction : ("incoming", "ingress") and network.transport == "tcp" and
42  source.port > 49151 and destination.port > 49151 and source.ip != "127.0.0.1" and source.ip != "::1"
43 ] by process.entity_id
44 [process where host.os.type == "windows" and event.type == "start" and
45  process.parent.name : "explorer.exe"
46 ] by process.parent.entity_id
47'''
48
49
50[[rule.threat]]
51framework = "MITRE ATT&CK"
52[[rule.threat.technique]]
53id = "T1021"
54name = "Remote Services"
55reference = "https://attack.mitre.org/techniques/T1021/"
56[[rule.threat.technique.subtechnique]]
57id = "T1021.003"
58name = "Distributed Component Object Model"
59reference = "https://attack.mitre.org/techniques/T1021/003/"
60
61
62
63[rule.threat.tactic]
64id = "TA0008"
65name = "Lateral Movement"
66reference = "https://attack.mitre.org/tactics/TA0008/"

References

Related rules

to-top