FortiSIEM Rules

Windows: Potential Defense Evasion Via Rename Of Highly Relevant Binaries

Rule ID

PH_Rule_SIGMA_500

Default Status

Enabled

Description

Detects the execution of a renamed binary often used by attackers or malware leveraging new Sysmon OriginalFileName datapoint. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_renamed_binary_highly_relevant.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1036.003

Masquerading: Rename System Utilities

Adversaries may rename legitimate system utilities to try to evade security mechanisms concerning the usage of those utilities. Security monitoring and control mechanisms may be in place for system utilities adversaries are capable of abusing.

https://attack.mitre.org/techniques/T1036/003

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (description="Execute processes remotely" OR product="Sysinternals PsExec" OR description REGEXP "^Windows PowerShell|^pwsh" OR srcFileName IN ("certutil.exe","cmstp.exe","cscript.exe","mshta.exe","msiexec.exe","powershell.exe","powershell_ise.exe","psexec.c","psexec.exe","psexesvc.exe","pwsh.dll","reg.exe","regsvr32.exe","rundll32.exe","wmic.exe","wscript.exe")) AND (procName NOT REGEXP "\\PSEXESVC\.exe$|\\certutil\.exe$|\\cmstp\.exe$|\\cscript\.exe$|\\mshta\.exe$|\\msiexec\.exe$|\\powershell\.exe$|\\powershell_ise\.exe$|\\psexec64\.exe$|\\psexec\.exe$|\\pwsh\.exe$|\\reg\.exe$|\\regsvr32\.exe$|\\rundll32\.exe$|\\wmic\.exe$|\\wscript\.exe$")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

description,hostName,procName,product,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

description = Filter.description,
hostName = Filter.hostName,
procName = Filter.procName,
product = Filter.product,
srcFileName = Filter.srcFileName