Persistence via Microsoft Outlook VBA

Detects attempts to establish persistence on an endpoint by installing a rogue Microsoft Outlook VBA Template.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/23"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = "Detects attempts to establish persistence on an endpoint by installing a rogue Microsoft Outlook VBA Template."
12false_positives = ["A legitimate VBA for Outlook is usually configured interactively via OUTLOOK.EXE."]
13from = "now-9m"
14index = ["logs-endpoint.events.file-*", "winlogbeat-*", "logs-windows.sysmon_operational-*", "endgame-*"]
15language = "eql"
16license = "Elastic License v2"
17name = "Persistence via Microsoft Outlook VBA"
18references = [
19    "https://www.mdsec.co.uk/2020/11/a-fresh-outlook-on-mail-based-persistence/",
20    "https://www.linkedin.com/pulse/outlook-backdoor-using-vba-samir-b-/",
21]
22risk_score = 47
23rule_id = "397945f3-d39a-4e6f-8bcb-9656c2031438"
24setup = """## Setup
25
26If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
27events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
28Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
29`event.ingested` to @timestamp.
30For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
31"""
32severity = "medium"
33tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Persistence", "Data Source: Elastic Endgame", "Data Source: Elastic Defend", "Data Source: Sysmon"]
34timestamp_override = "event.ingested"
35type = "eql"
36
37query = '''
38file where host.os.type == "windows" and event.type != "deletion" and
39 file.path : "C:\\Users\\*\\AppData\\Roaming\\Microsoft\\Outlook\\VbaProject.OTM"
40'''
41
42
43[[rule.threat]]
44framework = "MITRE ATT&CK"
45[[rule.threat.technique]]
46id = "T1137"
47name = "Office Application Startup"
48reference = "https://attack.mitre.org/techniques/T1137/"
49
50
51[rule.threat.tactic]
52id = "TA0003"
53name = "Persistence"
54reference = "https://attack.mitre.org/tactics/TA0003/"

References

Related rules

to-top