System Scripts Autorun Keys Modification

Detects modification of autostart extensibility point (ASEP) in registry.

Sigma rule (View on GitHub)

 1title: System Scripts Autorun Keys Modification
 2id: e7a2fd40-3ae1-4a85-bf80-15cf624fb1b1
 3related:
 4    - id: 17f878b8-9968-4578-b814-c4217fc5768c
 5      type: obsoletes
 6status: test
 7description: Detects modification of autostart extensibility point (ASEP) in registry.
 8references:
 9    - https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1547.001/T1547.001.md
10    - https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns
11    - https://gist.github.com/GlebSukhodolskiy/0fc5fa5f482903064b448890db1eaf9d # a list with registry keys
12author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split)
13date: 2019/10/25
14modified: 2023/08/17
15tags:
16    - attack.persistence
17    - attack.t1547.001
18logsource:
19    category: registry_set
20    product: windows
21detection:
22    scripts_base:
23        TargetObject|contains: '\Software\Policies\Microsoft\Windows\System\Scripts'
24    scripts:
25        TargetObject|contains:
26            - '\Startup'
27            - '\Shutdown'
28            - '\Logon'
29            - '\Logoff'
30    filter:
31        Details: '(Empty)'
32    condition: scripts_base and scripts and not filter
33fields:
34    - SecurityID
35    - ObjectName
36    - OldValueType
37    - NewValueType
38falsepositives:
39    - Legitimate software automatically (mostly, during installation) sets up autorun keys for legitimate reason
40    - Legitimate administrator sets up autorun keys for legitimate reason
41level: medium

References

Related rules

to-top