Try in Splunk Security Cloud

Description

This analytic identifies instances where the Windows InstallUtil.exe binary loads vaultcli.dll and Samlib.dll. This technique can be employed to execute code that bypasses application control and captures credentials using tools like Mimikatz. When InstallUtil.exe is used maliciously, it typically specifies the path to an executable on the filesystem. It is important to observe the parent process in such cases. Suspicious activity often involves being spawned from non-standard processes such as Cmd.exe, PowerShell.exe, or Explorer.exe. Conversely, when used by developers, it is usually accompanied by multiple command-line switches/arguments and originates from Visual Studio. During triage, review any resulting network connections, file modifications, and concurrent processes. Capture any artifacts for further review.'

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-03-14
  • Author: Michael Haag, Mauricio Velazo, Splunk
  • ID: ccfeddec-43ec-11ec-b494-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1218.004 InstallUtil Defense Evasion
T1218 System Binary Proxy Execution Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventCode=7 process_name=installutil.exe loaded_file_path IN ("*\\samlib.dll", "*\\vaultcli.dll") 
| stats count min(_time) as firstTime max(_time) as lastTime by user_id, dest, process_name, loaded_file, loaded_file_path, original_file_name, process_guid 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_installutil_credential_theft_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_installutil_credential_theft_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Processes.dest
  • Processes.user
  • Processes.parent_process_name
  • Processes.parent_process
  • Processes.original_file_name
  • Processes.process_name
  • Processes.process
  • Processes.process_id
  • Processes.parent_process_path
  • Processes.process_path
  • Processes.parent_process_id

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name, parent process, and module loads from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

Typically, this will not trigger because, by its very nature, InstallUtil does not require credentials. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
80.0 80 100 An instance of process name [$process_name$] loading a file [$loaded_file$] was identified on endpoint- [$dest$] to potentially capture credentials in memory.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4