FortiSIEM Rules

Windows: Always Install Elevated Windows Installer

Rule ID

PH_Rule_SIGMA_2541

Default Status

Enabled

Description

Detects Windows Installer service (msiexec.exe) trying to install MSI packages with SYSTEM privilege. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_susp_always_install_elevated_windows_installer.yml

Severity

5

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1548.002

Abuse Elevation Control Mechanism: Bypass User Account Control

Adversaries may bypass UAC mechanisms to elevate process privileges on system. Windows User Account Control (UAC) allows a program to elevate its privileges (tracked as integrity levels ranging from low to high) to perform a task under administrator-level permissions, possibly by prompting the user for confirmation.

https://attack.mitre.org/techniques/T1548/002

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (((procName REGEXP ".*\\Windows\\Installer\\.*" AND procName REGEXP ".*msi.*" AND procName REGEXP "tmp$") OR (procName REGEXP "\\msiexec\.exe$" AND integrityLevel="System")) AND user REGEXP ".*AUTHORI.*|.*AUTORI.*") AND ((parentProcName!="C:\\Windows\\System32\\services.exe") AND (command NOT REGEXP "\\system32\\msiexec\.exe /V$" AND parentCommand NOT REGEXP "\\system32\\msiexec\.exe /V$") AND (parentProcName NOT REGEXP "^C:\\ProgramData\\Sophos\\") AND (parentProcName NOT REGEXP "^C:\\ProgramData\\Avira\\") AND (parentProcName NOT REGEXP "^C:\\Program Files \(x86\)\\Avast Software\\|^C:\\Program Files\\Avast Software\\") AND (parentProcName NOT REGEXP "^C:\\Program Files \(x86\)\\Google\\Update\\|^C:\\Program Files\\Google\\Update\\"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName,integrityLevel,parentCommand,parentProcName,procName,user

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName,
integrityLevel = Filter.integrityLevel,
parentCommand = Filter.parentCommand,
parentProcName = Filter.parentProcName,
procName = Filter.procName,
user = Filter.user