Winlogon Notify Key Logon Persistence

Adversaries may abuse features of Winlogon to execute DLLs and/or executables when a user logs in. Winlogon.exe is a Windows component responsible for actions at logon/logoff as well as the secure attention sequence (SAS) triggered by Ctrl-Alt-Delete.

Sigma rule (View on GitHub)

 1title: Winlogon Notify Key Logon Persistence
 2id: bbf59793-6efb-4fa1-95ca-a7d288e52c88
 3status: test
 4description: |
 5    Adversaries may abuse features of Winlogon to execute DLLs and/or executables when a user logs in.
 6    Winlogon.exe is a Windows component responsible for actions at logon/logoff as well as the secure attention sequence (SAS) triggered by Ctrl-Alt-Delete.    
 7references:
 8    - https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1547.004/T1547.004.md#atomic-test-3---winlogon-notify-key-logon-persistence---powershell
 9author: frack113
10date: 2021/12/30
11modified: 2023/08/17
12tags:
13    - attack.persistence
14    - attack.t1547.004
15logsource:
16    category: registry_set
17    product: windows
18detection:
19    selection:
20        TargetObject|endswith: '\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\logon'
21        Details|endswith: '.dll'
22    condition: selection
23falsepositives:
24    - Unknown
25level: high

References

Related rules

to-top