FortiSIEM Rules

Windows: Windows Shell/Scripting Processes Spawning Suspicious Programs

Rule ID

PH_Rule_SIGMA_513

Default Status

Enabled

Description

Detects suspicious child processes of a Windows shell and scripting processes such as wscript, rundll32, powershell, mshta...etc. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_susp_shell_spawn_susp_program.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Execution

Execution consists of techniques that result in adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might use a remote access tool to run a PowerShell script that does Remote System Discovery.

https://attack.mitre.org/tactics/TA0002

MITRE ATT&CK® Techniques


T1059.005

Command and Scripting Interpreter: Visual Basic

Adversaries may abuse Visual Basic (VB) for execution. VB is a programming language created by Microsoft with interoperability with many Windows technologies. Adversaries may use VB payloads to execute malicious commands. Common malicious usage includes automating execution of behaviors with VBScript or embedding VBA content into Spearphishing Attachments.

https://attack.mitre.org/techniques/T1059/005

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (parentProcName REGEXP "\\cscript\.exe$|\\mshta\.exe$|\\powershell\.exe$|\\pwsh\.exe$|\\regsvr32\.exe$|\\rundll32\.exe$|\\wmiprvse\.exe$|\\wscript\.exe$" AND procName REGEXP "\\bitsadmin\.exe$|\\certutil\.exe$|\\mshta\.exe$|\\nslookup\.exe$|\\schtasks\.exe$") AND ((dirName NOT REGEXP ".*\\ccmcache\\.*") AND (parentCommand NOT REGEXP ".*\\Program Files\\Amazon\\WorkSpacesConfig\\Scripts\\check-workspacehealth\.ps1.*|.*\\Program Files\\Amazon\\WorkSpacesConfig\\Scripts\\set-selfhealing\.ps1.*|.*\\Program Files\\Amazon\\WorkSpacesConfig\\Scripts\\setup-scheduledtask\.ps1.*|.*\\nessus_.*") AND (command NOT REGEXP ".*\\nessus_.*"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,dirName,hostName,parentCommand,parentProcName,procName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
dirName = Filter.dirName,
hostName = Filter.hostName,
parentCommand = Filter.parentCommand,
parentProcName = Filter.parentProcName,
procName = Filter.procName