Skip to the content.

back

Find sigma rule :x:

Attack: Log Enumeration

Adversaries may enumerate system and service logs to find useful data. These logs may highlight various types of valuable insights for an adversary, such as user authentication records (Account Discovery), security or vulnerable software (Software Discovery), or hosts within a compromised network (Remote System Discovery).

Host binaries may be leveraged to collect system logs. Examples include using wevtutil.exe or PowerShell on Windows to access and/or export security event information.(Citation: WithSecure Lazarus-NoPineapple Threat Intel Report 2023)(Citation: Cadet Blizzard emerges as novel threat actor) In cloud environments, adversaries may leverage utilities such as the Azure VM Agent’s CollectGuestLogs.exe to collect security logs from cloud hosted infrastructure.(Citation: SIM Swapping and Abuse of the Microsoft Azure Serial Console)

Adversaries may also target centralized logging infrastructure such as SIEMs. Logs may also be bulk exported and sent to adversary-controlled infrastructure for offline analysis.

MITRE

Tactic

technique

Test : Enumerate Windows Security Log via WevtUtil

OS

Description:

WevtUtil is a command line tool that can be utilised by adversaries to gather intelligence on a targeted Windows system’s logging infrastructure.

By executing this command, malicious actors can enumerate all available event logs, including both default logs such as Application, Security, and System as well as any custom logs created by administrators.

This information provides valuable insight into the system’s logging mechanisms, potentially allowing attackers to identify gaps or weaknesses in the logging configuration

Executor

command_prompt

Sigma Rule

back