FortiSIEM Rules

Windows: Cobalt Strike Load by Rundll32

Rule ID

PH_Rule_SIGMA_1296

Default Status

Enabled

Description

Detects use of Rundll32 by Cobalt Strike with StartW function to load DLLs from the command line. Cobalt Strike (https://www.cobaltstrike.com/) is an adversary simulation tool with a post-exploitation agent and covert channels to emulate a quiet long-term embedded actor in your network. It uses Process injection, a defense evasion technique that runs custom code within the address space of another process, thereby avoiding detection. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_hktl_cobaltstrike_load_by_rundll32.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1218.011

Signed Binary Proxy Execution: Rundll32

Adversaries may abuse rundll32.exe to proxy execution of malicious code. Rundll32.exe is commonly associated with executing DLL payloads. However, Rundll32.exe can also be used to execute Control Panel Item files (.cpl) through the undocumented shell32.dll functions.

https://attack.mitre.org/techniques/T1218/011

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Cobalt Strike / Meterpreter are intended to be used by penetration testers and security red teams to simulate a real cyberthreat. Investigate whether the user needs to really run Cobalt Strike or Meterpreter. Investigate what other incidents are occurring on that host during that time frame. If necessary, rebuild the host from a known, good source and have the user change their password.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (procName REGEXP "\\rundll32\.exe$" OR srcFileName="RUNDLL32.EXE" OR command REGEXP ".*rundll32 .*|.*rundll32\.exe.*") AND (command REGEXP ".*\.dll.*" AND command REGEXP " StartW$|,StartW$")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName,procName,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName,
procName = Filter.procName,
srcFileName = Filter.srcFileName