Persistence via Microsoft Office AddInsedit

Detects attempts to establish persistence on an endpoint by abusing Microsoft Office add-ins.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*

Severity: high

Risk score: 71

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 2 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

file where event.type != "deletion" and
wildcard(file.extension,"wll","xll","ppa","ppam","xla","xlam") and
wildcard(file.path,
"C:\\Users\\*\\AppData\\Roaming\\Microsoft\\Word\\Startup\\*",
"C:\\Users\\*\\AppData\\Roaming\\Microsoft\\AddIns\\*",
"C:\\Users\\*\\AppData\\Roaming\\Microsoft\\Excel\\XLSTART\\*")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.11.2 release)
  • Formatting only