可疑的 ScreenConnect 客户端子进程
编辑可疑的 ScreenConnect 客户端子进程编辑
识别由 ScreenConnect 客户端进程产生的可疑进程。此活动可能表明滥用未经授权访问 ScreenConnect 远程访问软件的执行。
规则类型: eql
规则索引:
- logs-endpoint.events.process-*
- winlogbeat-*
- logs-windows.sysmon_operational-*
- logs-system.security*
- endgame-*
- logs-sentinel_one_cloud_funnel.*
- logs-m365_defender.event-*
严重性: 中等
风险评分: 47
每隔运行: 5m
从以下时间开始搜索索引: now-9m (日期数学格式,另请参阅 附加回溯时间
)
每次执行的最大警报数: 100
参考:
标签:
- 域:端点
- 操作系统:Windows
- 用例:威胁检测
- 策略:命令和控制
- 资源:调查指南
- 数据源:Elastic Endgame
- 数据源:Elastic Defend
- 数据源:Sysmon
- 数据源:SentinelOne
- 数据源:Microsoft Defender for Endpoint
版本: 204
规则作者:
- Elastic
规则许可证: Elastic 许可证 v2
规则查询编辑
process where host.os.type == "windows" and event.type == "start" and process.parent.name : ("ScreenConnect.ClientService.exe", "ScreenConnect.WindowsClient.exe", "ScreenConnect.WindowsBackstageShell.exe", "ScreenConnect.WindowsFileManager.exe") and ( (process.name : "powershell.exe" and process.args : ("-enc", "-ec", "-e", "*downloadstring*", "*Reflection.Assembly*", "*http*")) or (process.name : "cmd.exe" and process.args : "/c") or (process.name : "net.exe" and process.args : "/add") or (process.name : "schtasks.exe" and process.args : ("/create", "-create")) or (process.name : "sc.exe" and process.args : "create") or (process.name : "rundll32.exe" and not process.args : "url.dll,FileProtocolHandler") or (process.name : "msiexec.exe" and process.args : ("/i", "-i") and process.args : ("/q", "/quiet", "/qn", "-q", "-quiet", "-qn", "-Q+")) or process.name : ("mshta.exe", "certutil.exe", "bistadmin.exe", "certreq.exe", "wscript.exe", "cscript.exe", "curl.exe", "ssh.exe", "scp.exe", "wevtutil.exe", "wget.exe", "wmic.exe") )
框架: MITRE ATT&CKTM
-
策略
- 名称:命令和控制
- ID:TA0011
- 参考网址:https://attack.mitre.org/tactics/TA0011/
-
技术
- 名称:远程访问软件
- ID:T1219
- 参考网址:https://attack.mitre.org/techniques/T1219/