Potential Emotet Rundll32 Execution
Detecting Emotet DLL loading by looking for rundll32.exe processes with command lines ending in ,RunDLL or ,Control_RunDLL
Sigma rule (View on GitHub)
1title: Potential Emotet Rundll32 Execution
2id: 54e57ce3-0672-46eb-a402-2c0948d5e3e9
3status: test
4description: Detecting Emotet DLL loading by looking for rundll32.exe processes with command lines ending in ,RunDLL or ,Control_RunDLL
5references:
6 - https://paste.cryptolaemus.com/emotet/2020/12/22/emotet-malware-IoCs_12-22-20.html
7 - https://cyber.wtf/2021/11/15/guess-whos-back/
8author: FPT.EagleEye
9date: 2020-12-25
10modified: 2023-02-21
11tags:
12 - attack.defense-evasion
13 - attack.t1218.011
14 - detection.emerging-threats
15logsource:
16 category: process_creation
17 product: windows
18detection:
19 selection_img:
20 - Image|endswith: '\rundll32.exe'
21 - OriginalFileName: 'RUNDLL32.EXE'
22 selection_cli:
23 CommandLine|endswith:
24 - ',RunDLL'
25 - ',Control_RunDLL'
26 # - ',#1' too generic - function load by ordinal is not Emotet specific
27 filter_legitimate_dll:
28 CommandLine|endswith:
29 - '.dll,Control_RunDLL'
30 - '.dll",Control_RunDLL'
31 - '.dll'',Control_RunDLL'
32 filter_ide:
33 ParentImage|endswith: '\tracker.exe' # When Visual Studio compile NodeJS program, it might use MSBuild to create tracker.exe and then, the tracker.exe fork rundll32.exe
34 condition: all of selection_* and not 1 of filter_*
35falsepositives:
36 - Unknown
37level: critical
References
Related rules
- APT29 2018 Phishing Campaign CommandLine Indicators
- APT29 2018 Phishing Campaign File Indicators
- Equation Group DLL_U Export Function Load
- EvilNum APT Golden Chickens Deployment Via OCX Files
- Fireball Archer Install