Detection: Windows Rename System Utilities At exe LOLBAS in Non Standard Path

Description

The following analytic identifies At.exe which is a native living off the land binary or script (LOLBAS) within the Windows operating system that may be abused by adversaries by moving it to a new directory. The list of binaries was derived from the https://lolbas-project.github.io site. The specific default filepath should be either "C:\Windows\System32" or "C:\Windows\SysWOW64".

Annotations

No annotations available.

Implementation

To successfully implement this search, you must be ingesting logs with the process name, command-line arguments, and parent processes from your endpoints. Collect endpoint data such as Sysmon or Windows Events 4688.

Known False Positives

False positives may be present and filtering may be required. Certain utilities will run from non-standard paths based on the third-party application in use.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A system process $process_name$ with path $process_path$ spawn in non-default folder path on host $dest_device_id$ 14 20 70
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References


Version: 5