LoFP LoFP / a certain amount of false positives are likely with this detection. msi based installers often trigger for setupapl.dll and vendors will often copy system exectables to a different path for application usage.

Techniques

Sample rules

Windows LOLBAS Executed As Renamed File

Description

The following analytic identifies a LOLBAS process being executed where it’s process name does not match it’s original file name attribute. Processes that have been renamed and executed may be an indicator that an adversary is attempting to evade defenses or execute malicious code. The LOLBAS project documents Windows native binaries that can be abused by threat actors to perform tasks like executing malicious code.

Detection logic


|  tstats `security_content_summariesonly` latest(Processes.parent_process) as parent_process, latest(Processes.process) as process, latest(Processes.process_guid) as process_guid count, min(_time) AS firstTime, max(_time) AS lastTime FROM datamodel=Endpoint.Processes where NOT Processes.original_file_name IN("-","unknown") AND NOT Processes.process_path IN ("*\\Program Files*","*\\PROGRA~*","*\\Windows\\System32\\*","*\\Windows\\Syswow64\\*") BY Processes.user Processes.dest Processes.parent_process_name Processes.process_name Processes.original_file_name Processes.process_path 
|`drop_dm_object_name(Processes)` 
| where NOT match(process_name, "(?i)".original_file_name) 
| lookup lolbas_file_path lolbas_file_name as original_file_name OUTPUT description as desc 
| search desc!="false" 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_lolbas_executed_as_renamed_file_filter`