Startup Folder Persistence via Unsigned Processedit

Identifies files written or modified in the startup folder by unsigned processes. Adversaries may abuse this technique to maintain persistence in an environment.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: medium

Risk score: 41

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 1

Added (Elastic Stack release): 7.11.0

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

sequence by host.id, process.entity_id with maxspan=5s [process
where event.type in ("start", "process_started") and
process.code_signature.trusted == false and /* suspicious paths can
be added here */ process.executable : ("C:\\Users\\*.exe",
"C:\\ProgramData\\*.exe",
"C:\\Windows\\Temp\\*.exe",
"C:\\Windows\\Tasks\\*.exe",
"C:\\Intel\\*.exe", "C:\\PerfLogs\\*.exe")
] [file where event.type != "deletion" and user.domain != "NT
AUTHORITY" and file.path :
("C:\\Users\\*\\AppData\\Roaming\\Microsoft\\Windows\\Start
Menu\\Programs\\Startup\\*",
"C:\\ProgramData\\Microsoft\\Windows\\Start
Menu\\Programs\\StartUp\\*") ]

Threat mappingedit

Framework: MITRE ATT&CKTM