Network Connection via Compiled HTML Fileedit

Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).

Rule type: query

Rule indices:

  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Windows

Version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Rule queryedit

process.name:hh.exe and event.action:"Network connection detected
(rule: NetworkConnect)" and not destination.ip:(10.0.0.0/8 or
172.16.0.0/12 or 192.168.0.0/16)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.7.0 release)

Updated query, changed from:

process.name:hh.exe and event.action:"Network connection detected
(rule: NetworkConnect)" and not destination.ip:10.0.0.0/8 and not
destination.ip:172.16.0.0/12 and not destination.ip:192.168.0.0/16