Skip to the content.

back

Find sigma rule :heavy_check_mark:

Attack: Masquerading: Rename System Utilities

Adversaries may rename legitimate system utilities to try to evade security mechanisms concerning the usage of those utilities. Security monitoring and control mechanisms may be in place for system utilities adversaries are capable of abusing. (Citation: LOLBAS Main Site) It may be possible to bypass those security mechanisms by renaming the utility prior to utilization (ex: rename rundll32.exe). (Citation: Elastic Masquerade Ball) An alternative case occurs when a legitimate utility is copied or moved to a different directory and renamed to avoid detections based on system utilities executing from non-standard paths. (Citation: F-Secure CozyDuke)

MITRE

Tactic

technique

Test : Masquerading - windows exe running as different windows exe

OS

Description:

Copies a windows exe, renames it as another windows exe, and launches it to masquerade as second windows exe

Executor

powershell

Sigma Rule

back