Privilege Escalation via Named Pipe Impersonation

Identifies a privilege escalation attempt via named pipe impersonation. An adversary may abuse this technique by utilizing a framework such Metasploit's meterpreter getsystem command.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/11/23"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[transform]
  8[[transform.osquery]]
  9label = "Osquery - Retrieve DNS Cache"
 10query = "SELECT * FROM dns_cache"
 11
 12[[transform.osquery]]
 13label = "Osquery - Retrieve All Services"
 14query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve Services Running on User Accounts"
 18query = """
 19SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 20NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 21user_account == null)
 22"""
 23
 24[[transform.osquery]]
 25label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 26query = """
 27SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 28services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 29authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 30"""
 31
 32
 33[rule]
 34author = ["Elastic"]
 35description = """
 36Identifies a privilege escalation attempt via named pipe impersonation. An adversary may abuse this technique by
 37utilizing a framework such Metasploit's meterpreter getsystem command.
 38"""
 39from = "now-9m"
 40index = [
 41    "winlogbeat-*",
 42    "logs-endpoint.events.process-*",
 43    "logs-windows.*",
 44    "endgame-*",
 45    "logs-system.security*",
 46]
 47language = "eql"
 48license = "Elastic License v2"
 49name = "Privilege Escalation via Named Pipe Impersonation"
 50note = """## Triage and analysis
 51
 52### Investigating Privilege Escalation via Named Pipe Impersonation
 53
 54A named pipe is a type of inter-process communication (IPC) mechanism used in operating systems like Windows, which allows two or more processes to communicate with each other by sending and receiving data through a well-known point.
 55
 56Attackers can abuse named pipes to elevate their privileges by impersonating the security context in which they execute code. Metasploit, for example, creates a service and a random pipe, and then uses the service to connect to the pipe and impersonate the service security context, which is SYSTEM.
 57
 58> **Note**:
 59> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 60
 61#### Possible investigation steps
 62
 63- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 64- Investigate other alerts associated with the user/host during the past 48 hours.
 65- Inspect the host for suspicious or abnormal behavior in the alert timeframe.
 66- Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
 67- Examine the host for derived artifacts that indicate suspicious activities:
 68  - If any suspicious processes were found, examine the process executable using a private sandboxed analysis system.
 69  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 70    - Attempts to contact external domains and addresses.
 71      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 72      - Examine the DNS cache for suspicious or anomalous entries.
 73        - $osquery_0
 74    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 75    - Examine the host services for suspicious or anomalous entries.
 76      - $osquery_1
 77      - $osquery_2
 78      - $osquery_3
 79  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 80
 81### False positive analysis
 82
 83- This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.
 84
 85### Response and remediation
 86
 87- Initiate the incident response process based on the outcome of the triage.
 88- Isolate the involved host to prevent further post-compromise behavior.
 89- If the triage identified malware, search the environment for additional compromised hosts.
 90  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 91  - Stop suspicious processes.
 92  - Immediately block the identified indicators of compromise (IoCs).
 93  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 94- Remove and block malicious artifacts identified during triage.
 95- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 96- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 97- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 98- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 99"""
100references = [
101    "https://www.ired.team/offensive-security/privilege-escalation/windows-namedpipes-privilege-escalation",
102    "https://www.cobaltstrike.com/blog/what-happens-when-i-type-getsystem/",
103    "https://redcanary.com/blog/getsystem-offsec/",
104]
105risk_score = 73
106rule_id = "3ecbdc9e-e4f2-43fa-8cca-63802125e582"
107setup = """## Setup
108
109If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
110events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
111Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
112`event.ingested` to @timestamp.
113For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
114"""
115severity = "high"
116tags = [
117    "Domain: Endpoint",
118    "OS: Windows",
119    "Use Case: Threat Detection",
120    "Tactic: Privilege Escalation",
121    "Resources: Investigation Guide",
122    "Data Source: Elastic Endgame",
123    "Data Source: Elastic Defend",
124]
125timestamp_override = "event.ingested"
126type = "eql"
127
128query = '''
129process where host.os.type == "windows" and event.type == "start" and
130 (process.name : ("Cmd.Exe", "PowerShell.EXE") or ?process.pe.original_file_name in ("Cmd.Exe", "PowerShell.EXE")) and
131 process.args : "echo" and process.args : ">" and process.args : "\\\\.\\pipe\\*"
132'''
133
134
135[[rule.threat]]
136framework = "MITRE ATT&CK"
137[[rule.threat.technique]]
138id = "T1134"
139name = "Access Token Manipulation"
140reference = "https://attack.mitre.org/techniques/T1134/"
141
142
143[rule.threat.tactic]
144id = "TA0004"
145name = "Privilege Escalation"
146reference = "https://attack.mitre.org/tactics/TA0004/"

Triage and analysis

Investigating Privilege Escalation via Named Pipe Impersonation

A named pipe is a type of inter-process communication (IPC) mechanism used in operating systems like Windows, which allows two or more processes to communicate with each other by sending and receiving data through a well-known point.

Attackers can abuse named pipes to elevate their privileges by impersonating the security context in which they execute code. Metasploit, for example, creates a service and a random pipe, and then uses the service to connect to the pipe and impersonate the service security context, which is SYSTEM.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Inspect the host for suspicious or abnormal behavior in the alert timeframe.
  • Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • If any suspicious processes were found, examine the process executable using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.

False positive analysis

  • This activity is unlikely to happen legitimately. Benign true positives (B-TPs) can be added as exceptions if necessary.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top