FortiSIEM Rules

Windows: Disable of ETW Trace

Rule ID

PH_Rule_SIGMA_404

Default Status

Enabled

Description

Detects a command that clears or disables any ETW trace log which could indicate a logging evasion. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_susp_etw_trace_evasion.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1562.006

Impair Defenses: Indicator Blocking

An adversary may attempt to block indicators or events typically captured by sensors from being gathered and analyzed. This could include maliciously redirecting or even disabling host-based sensors, such as Event Tracing for Windows (ETW), by tampering settings that control the collection and flow of event telemetry. In the case of network-based reporting of indicators, an adversary may block traffic associated with reporting to prevent central analysis.

https://attack.mitre.org/techniques/T1562/006

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND ((command REGEXP ".*cl.*" AND command REGEXP ".*/Trace.*") OR (command REGEXP ".*clear-log.*" AND command REGEXP ".*/Trace.*") OR (command REGEXP ".*sl.*" AND command REGEXP ".*/e:false.*") OR (command REGEXP ".*set-log.*" AND command REGEXP ".*/e:false.*") OR (command REGEXP ".*logman.*" AND command REGEXP ".*update.*" AND command REGEXP ".*trace.*" AND command REGEXP ".*--p.*" AND command REGEXP ".*-ets.*") OR command REGEXP ".*Remove-EtwTraceProvider.*" OR (command REGEXP ".*Set-EtwTraceProvider.*" AND command REGEXP ".*0x11.*"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName