FortiSIEM Rules

Windows: Execution of Suspicious File Type Extension

Rule ID

PH_Rule_SIGMA_1586

Default Status

Disabled

Description

Checks whether the image specified in a process creation event doesn't refer to an .exe file (caused by process ghosting or other unorthodox methods to start a process). This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_susp_non_exe_image.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Persistence

Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that let them maintain their foothold on systems, such as replacing or hijacking legitimate code or adding startup code.

https://attack.mitre.org/tactics/TA0003

MITRE ATT&CK® Techniques

No Technique Specified

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND ((procName NOT REGEXP "\.exe$|\.scr$|\.tmp$") AND ((procName NOT IN ("MemCompression","Registry","System","vmmem")) AND (procName NOT REGEXP "^C:\\Windows\\Installer\\MSI") AND (procName NOT REGEXP "^C:\\Windows\\System32\\DriverStore\\FileRepository\\") AND (procName NOT REGEXP "^C:\\Config\.Msi\\" OR procName NOT REGEXP "\.rbf$|\.rbs$") AND (parentProcName NOT REGEXP "^C:\\Windows\\Temp\\" OR procName NOT REGEXP "^C:\\Windows\\Temp\\Helper\\") AND (procName NOT REGEXP "^C:\\Windows\\SysWOW64\\|^C:\\Windows\\System32\\" OR procName NOT REGEXP "\.com$"))) AND ((procName NOT IN ("","-")) AND (procName IS NOT NULL) AND (parentProcName NOT REGEXP "^C:\\ProgramData\\Avira\\") AND (procName NOT REGEXP ".*NVIDIA\\NvBackend\\.*" OR procName NOT REGEXP "\.dat$") AND (procName NOT REGEXP "\\WinSCP\.com$") AND (procName NOT REGEXP ".*C:\\Users\\.*" OR procName NOT REGEXP ".*\\AppData\\.*" OR procName NOT REGEXP ".*\.tmp.*" OR procName NOT REGEXP ".*CodeSetup.*") AND (procName NOT REGEXP "\\program\\soffice\.bin$") AND (procName NOT IN ("C:\\Program Files (x86)\\EMC NetWorker\\Management\\GST\\apache\\cgi-bin\\update_jnlp.cgi","C:\\Program Files\\EMC NetWorker\\Management\\GST\\apache\\cgi-bin\\update_jnlp.cgi")) AND (procName NOT REGEXP "^C:\\Program Files \(x86\)\\WINPAKPRO\\|^C:\\Program Files\\WINPAKPRO\\" OR procName NOT REGEXP "\.ngn$") AND (procName NOT IN ("C:\\Program Files (x86)\\MyQ\\Server\\pcltool.dll","C:\\Program Files\\MyQ\\Server\\pcltool.dll")) AND (procName NOT REGEXP "^C:\\Program Files \(x86\)\\Microsoft Visual Studio|^C:\\Program Files\\Microsoft Visual Studio\\" OR procName NOT REGEXP "\.com$") AND (procName NOT REGEXP ".*\\AppData\\Local\\Packages\\.*" OR procName NOT REGEXP ".*\\LocalState\\rootfs\\.*") AND (procName NOT REGEXP "\\LZMA_EXE$") AND (parentProcName NOT REGEXP "^C:\\Windows\\Temp\\" OR parentProcName NOT REGEXP "\\TBT_Dock_Firmware\\GetDockVer32W\.exe$") AND (procName NOT REGEXP "^C:\\Program Files\\Mozilla Firefox\\tobedeleted\\") AND (parentProcName!="C:\\Windows\\UUS\\amd64\\MoUsoCoreWorker.exe" OR procName NOT REGEXP "^C:\\\$Extend\\\$Deleted\\" OR command NOT REGEXP ".*C:\\Program Files\\Common Files\\Microsoft Shared\\ClickToRun\\OfficeC2RClient\.exe.*" OR command NOT REGEXP ".*/update UPDATEORCHESTRATOR displaylevel=False.*"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName,parentProcName,procName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName,
parentProcName = Filter.parentProcName,
procName = Filter.procName