Executable File Creation with Multiple Extensionsedit

Masquerading can allow an adversary to evade defenses and better blend in with the environment. One way it occurs is when the name or location of a file is manipulated as a means of tricking a user into executing what they think is a benign file type but is actually executable code.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 1

Added (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

file where event.type == "creation" and file.extension:"exe" and
file.name: ( "*.vbs.exe", "*.vbe.exe", "*.bat.exe",
"*.js.exe", "*.cmd.exe", "*.wsh.exe", "*.ps1.exe",
"*.pdf.exe", "*.docx.exe", "*.doc.exe", "*.xlsx.exe",
"*.xls.exe", "*.pptx.exe", "*.ppt.exe", "*.txt.exe",
"*.rtf.exe", "*.gif.exe", "*.jpg.exe", "*.png.exe",
"*.bmp.exe", "*.hta.exe", "*.txt.exe", "*.img.exe",
"*.iso.exe" )

Threat mappingedit

Framework: MITRE ATT&CKTM