IMPORTANT: No additional bug fixes or documentation updates
will be released for this version. For the latest information, see the
current release documentation.
Persistence via Hidden Run Key Detected
editPersistence via Hidden Run Key Detectededit
Identifies a persistence mechanism that utilizes the NtSetValueKey native API to create a hidden (null terminated) registry key. An adversary may use this method to hide from system utilities such as the Registry Editor (regedit).
Rule type: eql
Rule indices:
- logs-endpoint.events.*
- winlogbeat-*
- logs-windows.*
Severity: high
Risk score: 73
Runs every: 5 minutes
Searches indices from: now-9m (Date Math format, see also Additional look-back time
)
Maximum alerts per execution: 100
References:
Tags:
- Elastic
- Host
- Windows
- Threat Detection
- Persistence
Version: 3 (version history)
Added (Elastic Stack release): 7.11.0
Last modified (Elastic Stack release): 7.12.0
Rule authors: Elastic
Rule license: Elastic License v2
Rule query
edit/* Registry Path ends with backslash */ registry where /* length(registry.data.strings) > 0 and */ registry.path : ("HKEY_USERS\\*\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", "HKLM\\Software\\Microsoft\\Windows\\CurrentVersion\\Run\\", "HKLM\\Software\\WOW6432Node\\Microsoft\\Windows\\CurrentVersion\\Run\ \", "HKEY_USERS\\*\\Software\\Microsoft\\Windows\\C urrentVersion\\Policies\\Explorer\\Run\\", "HKLM\\S oftware\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer\\Run\\ ")
Threat mapping
editFramework: MITRE ATT&CKTM
-
Tactic:
- Name: Persistence
- ID: TA0003
- Reference URL: https://attack.mitre.org/tactics/TA0003/
-
Technique:
- Name: Boot or Logon Autostart Execution
- ID: T1547
- Reference URL: https://attack.mitre.org/techniques/T1547/
Rule version historyedit
- Version 3 (7.12.0 release)
-
- Formatting only
- Version 2 (7.11.2 release)
-
- Formatting only