Remote Registry Lateral Movement

Detects remote RPC calls to modify the registry and possible execute code

Sigma rule (View on GitHub)

 1title: Remote Registry Lateral Movement
 2id: 35c55673-84ca-4e99-8d09-e334f3c29539
 3status: test
 4description: Detects remote RPC calls to modify the registry and possible execute code
 5references:
 6    - https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-rrp/0fa3191d-bb79-490a-81bd-54c2601b7a78
 7    - https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-RRP.md
 8    - https://github.com/zeronetworks/rpcfirewall
 9    - https://zeronetworks.com/blog/stopping-lateral-movement-via-the-rpc-firewall/
10author: Sagie Dulce, Dekel Paz
11date: 2022/01/01
12modified: 2022/01/01
13tags:
14    - attack.lateral_movement
15    - attack.t1112
16logsource:
17    product: rpc_firewall
18    category: application
19    definition: 'Requirements: install and apply the RPC Firewall to all processes with "audit:true action:block uuid:338cd001-2244-31f1-aaaa-900038001003"'
20detection:
21    selection:
22        EventLog: RPCFW
23        EventID: 3
24        InterfaceUuid: 338cd001-2244-31f1-aaaa-900038001003
25        OpNum:
26            - 6
27            - 7
28            - 8
29            - 13
30            - 18
31            - 19
32            - 21
33            - 22
34            - 23
35            - 35
36    condition: selection
37falsepositives:
38    - Remote administration of registry values
39level: high

References

Related rules

to-top