通过 MSIEXEC 执行远程文件
编辑通过 MSIEXEC 执行远程文件编辑
识别使用内置 Windows 安装程序 msiexec.exe 安装远程软件包的行为。攻击者可能会滥用 msiexec.exe 来启动本地或网络可访问的 MSI 文件。
规则类型: eql
规则索引:
- logs-endpoint.events.process-*
- logs-endpoint.events.network-*
严重程度: 低
风险评分: 21
每隔: 5m 运行
搜索索引时间范围: now-9m (日期数学格式,另请参阅 额外回溯时间
)
每次执行的最大警报数: 100
参考资料: 无
标签:
- 领域: 端点
- 操作系统: Windows
- 用例: 威胁检测
- 战术: 初始访问
- 战术: 防御规避
- 数据来源: Elastic Defend
版本: 3
规则作者:
- Elastic
规则许可证: Elastic License v2
规则查询编辑
sequence with maxspan=1m [process where host.os.type == "windows" and event.action == "start" and process.name : "msiexec.exe" and process.args : "/V"] by process.entity_id [network where host.os.type == "windows" and process.name : "msiexec.exe" and event.action == "connection_attempted"] by process.entity_id [process where host.os.type == "windows" and event.action == "start" and process.parent.name : "msiexec.exe" and user.id : ("S-1-5-21-*", "S-1-5-12-1-*") and not process.executable : ("?:\\Windows\\SysWOW64\\msiexec.exe", "?:\\Windows\\System32\\msiexec.exe", "?:\\Windows\\System32\\srtasks.exe", "?:\\Windows\\SysWOW64\\srtasks.exe", "?:\\Windows\\System32\\taskkill.exe", "?:\\Windows\\Installer\\MSI*.tmp", "?:\\Program Files\\*.exe", "?:\\Program Files (x86)\\*.exe", "?:\\Windows\\System32\\ie4uinit.exe", "?:\\Windows\\SysWOW64\\ie4uinit.exe", "?:\\Windows\\System32\\sc.exe", "?:\\Windows\\system32\\Wbem\\mofcomp.exe", "?:\\Windows\\twain_32\\fjscan32\\SOP\\crtdmprc.exe", "?:\\Windows\\SysWOW64\\taskkill.exe", "?:\\Windows\\SysWOW64\\schtasks.exe", "?:\\Windows\\system32\\schtasks.exe", "?:\\Windows\\System32\\sdbinst.exe") and not (process.code_signature.subject_name == "Citrix Systems, Inc." and process.code_signature.trusted == true) and not (process.name : ("regsvr32.exe", "powershell.exe", "rundll32.exe", "wscript.exe") and process.Ext.token.integrity_level_name == "high" and process.args : ("?:\\Program Files\\*", "?:\\Program Files (x86)\\*")) and not (process.executable : ("?:\\Program Files\\*.exe", "?:\\Program Files (x86)\\*.exe") and process.code_signature.trusted == true) and not (process.name : "rundll32.exe" and process.args : "printui.dll,PrintUIEntry") ] by process.parent.entity_id
框架: MITRE ATT&CKTM
-
战术
- 名称: 初始访问
- ID: TA0001
- 参考 URL: https://attack.mitre.org/tactics/TA0001/
-
技术
- 名称: 钓鱼
- ID: T1566
- 参考 URL: https://attack.mitre.org/techniques/T1566/
-
子技术
- 名称: 针对性钓鱼链接
- ID: T1566.002
- 参考 URL: https://attack.mitre.org/techniques/T1566/002/
-
战术
- 名称: 防御规避
- ID: TA0005
- 参考 URL: https://attack.mitre.org/tactics/TA0005/
-
技术
- 名称: 系统二进制代理执行
- ID: T1218
- 参考 URL: https://attack.mitre.org/techniques/T1218/
-
子技术
- 名称: Msiexec
- ID: T1218.007
- 参考 URL: https://attack.mitre.org/techniques/T1218/007/