Try in Splunk Security Cloud

Description

The following analytic identifies the creation or modification of registry keys associated with new Outlook form installations that could indicate exploitation of CVE-2024-21378. The vulnerability allows for authenticated remote code execution via synced form objects by abusing the InProcServer32 registry key. The attack involves syncing malicious form objects that carry special properties and attachments used to "install" the form on a client, potentially leading to arbitrary file and registry key creation under HKEY_CLASSES_ROOT (HKCR), and ultimately, remote code execution. This detection focuses on monitoring for registry modifications involving InProcServer32 keys or equivalent that are linked to Outlook form installations, which are indicative of an attempt to exploit this vulnerability.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2024-03-20
  • Author: Michael Haag, Splunk
  • ID: fedb49c4-4bd7-4d42-8fd9-f8c8538c73c4

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1566 Phishing Initial Access
T1112 Modify Registry Defense Evasion
Kill Chain Phase
  • Delivery
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
ID Summary CVSS
CVE-2024-21378 Microsoft Outlook Remote Code Execution Vulnerability None
1
2
3
4
5
6
| tstats `security_content_summariesonly` count FROM datamodel=Endpoint.Registry where Registry.registry_path="*\\InProcServer32\\*" Registry.registry_value_data=*\\FORMS\\* by Registry.registry_path Registry.registry_key_name Registry.registry_value_name Registry.registry_value_data Registry.dest Registry.process_guid Registry.user 
| `drop_dm_object_name(Registry)` 
|`security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_inprocserver32_new_outlook_form_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_inprocserver32_new_outlook_form_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • Registry.registry_path
  • Registry.registry_key_name
  • Registry.registry_value_name
  • Registry.registry_value_data
  • Registry.dest
  • Registry.process_guid
  • Registry.user

How To Implement

To successfully implement this search you need to be ingesting information on process that include the name of the process responsible for the changes from your endpoints into the Endpoint datamodel in the Registry node.

Known False Positives

False positives are possible if the organization adds new forms to Outlook via an automated method. Filter by name or path to reduce false positives.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 A registry key associated with a new Outlook form installation was created or modified. This could indicate exploitation of CVE-2024-21378 on $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1