FortiSIEM Rules

Windows: Suspicious MSHTA Child Process

Rule ID

PH_Rule_SIGMA_461

Default Status

Enabled

Description

Detects a suspicious process spawning from an "mshta.exe" process, which could be indicative of a malicious HTA script execution. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_mshta_susp_child_processes.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1218.005

Signed Binary Proxy Execution: Mshta

Adversaries may abuse mshta.exe to proxy execution of malicious .hta files and Javascript or VBScript through a trusted Windows utility. There are several examples of different types of threats leveraging mshta.exe during initial compromise and for execution of code. Mshta.exe can be used to bypass application control solutions that do not account for its potential use. Since mshta.exe executes outside of the Internet Explorer's security context, it also bypasses browser security settings.

https://attack.mitre.org/techniques/T1218/005

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND parentProcName REGEXP "\\mshta\.exe$" AND (procName REGEXP "\\bash\.exe$|\\bitsadmin\.exe$|\\cmd\.exe$|\\cscript\.exe$|\\powershell\.exe$|\\pwsh\.exe$|\\reg\.exe$|\\regsvr32\.exe$|\\sh\.exe$|\\wscript\.exe$" OR srcFileName IN ("Bash.exe","Cmd.Exe","PowerShell.EXE","REGSVR32.EXE","bitsadmin.exe","cscript.exe","pwsh.dll","reg.exe","wscript.exe"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostName,parentProcName,procName,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

hostName = Filter.hostName,
parentProcName = Filter.parentProcName,
procName = Filter.procName,
srcFileName = Filter.srcFileName