HackTool - Koh Default Named Pipe

Detects creation of default named pipes used by the Koh tool

Sigma rule (View on GitHub)

 1title: HackTool - Koh Default Named Pipe
 2id: 0adc67e0-a68f-4ffd-9c43-28905aad5d6a
 3status: experimental
 4description: Detects creation of default named pipes used by the Koh tool
 5references:
 6    - https://github.com/GhostPack/Koh/blob/0283d9f3f91cf74732ad377821986cfcb088e20a/Clients/BOF/KohClient.c#L12
 7author: Nasreddine Bencherchali (Nextron Systems)
 8date: 2022/07/08
 9modified: 2023/08/07
10tags:
11    - attack.privilege_escalation
12    - attack.credential_access
13    - attack.t1528
14    - attack.t1134.001
15logsource:
16    product: windows
17    category: pipe_created
18    definition: 'Note that you have to configure logging for Named Pipe Events in Sysmon config (Event ID 17 and Event ID 18). The basic configuration is in popular sysmon configuration (https://github.com/SwiftOnSecurity/sysmon-config), but it is worth verifying. You can also use other repo, e.g. https://github.com/Neo23x0/sysmon-config, https://github.com/olafhartong/sysmon-modular. How to test detection? You can check powershell script from this site https://svch0st.medium.com/guide-to-named-pipes-and-hunting-for-cobalt-strike-pipes-dc46b2c5f575'
19detection:
20    selection:
21        PipeName|contains:
22            - '\imposecost'
23            - '\imposingcost'
24    condition: selection
25falsepositives:
26    - Unlikely
27level: critical

References

Related rules

to-top