Potential Mpclient.DLL Sideloading Via Defender Binaries

Detects potential sideloading of "mpclient.dll" by Windows Defender processes ("MpCmdRun" and "NisSrv") from their non-default directory.

Sigma rule (View on GitHub)

 1title: Potential Mpclient.DLL Sideloading Via Defender Binaries
 2id: 7002aa10-b8d4-47ae-b5ba-51ab07e228b9
 3related:
 4    - id: 418dc89a-9808-4b87-b1d7-e5ae0cb6effc
 5      type: similar
 6status: experimental
 7description: Detects potential sideloading of "mpclient.dll" by Windows Defender processes ("MpCmdRun" and "NisSrv") from their non-default directory.
 8references:
 9    - https://www.sentinelone.com/blog/living-off-windows-defender-lockbit-ransomware-sideloads-cobalt-strike-through-microsoft-security-tool
10author: Bhabesh Raj
11date: 2022/08/01
12modified: 2023/08/04
13tags:
14    - attack.defense_evasion
15    - attack.t1574.002
16logsource:
17    product: windows
18    category: process_creation
19detection:
20    selection:
21        Image|endswith:
22            - '\MpCmdRun.exe'
23            - '\NisSrv.exe'
24    filter_main_known_locations:
25        Image|startswith:
26            - 'C:\Program Files (x86)\Windows Defender\'
27            - 'C:\Program Files\Microsoft Security Client\'
28            - 'C:\Program Files\Windows Defender\'
29            - 'C:\ProgramData\Microsoft\Windows Defender\Platform\'
30            - 'C:\Windows\WinSxS\'
31    condition: selection and not 1 of filter_main_*
32falsepositives:
33    - Unlikely
34level: high

References

Related rules

to-top