|
| 1 | +name: DLL loaded via APC queue |
| 2 | +id: e1ee3912-ad7c-4acb-80f4-84db87e54d5e |
| 3 | +version: 1.0.0 |
| 4 | +description: | |
| 5 | + Identifies loading of a DLL with a callstack originating from the thread |
| 6 | + alertable state that led to the execution of an APC routine. This may be |
| 7 | + indicative of sleep obfuscation or process injection attempt. |
| 8 | +labels: |
| 9 | + tactic.id: TA0005 |
| 10 | + tactic.name: Defense Evasion |
| 11 | + tactic.ref: https://attack.mitre.org/tactics/TA0005/ |
| 12 | + technique.name: Process Injection |
| 13 | + technique.ref: https://attack.mitre.org/techniques/T1055/ |
| 14 | + subtechnique.id: T1055.003 |
| 15 | +references: |
| 16 | + - https://github.com/Idov31/Cronos |
| 17 | + |
| 18 | +condition: > |
| 19 | + load_dll and base(image.name) iin |
| 20 | + ( |
| 21 | + 'winhttp.dll', 'clr.dll', 'bcrypt.dll', 'bcryptprimitives.dll', |
| 22 | + 'wininet.dll', 'taskschd.dll', 'dnsapi.dll', 'coreclr.dll', 'ws2_32.dll', |
| 23 | + 'wmiutils.dll', 'vaultcli.dll', 'System.Management.Automation.dll', 'psapi.dll', |
| 24 | + 'mstscax.dll', 'dsquery.dll', 'mstask.dll', 'bitsproxy.dll' |
| 25 | + ) |
| 26 | + and |
| 27 | + thread.callstack.symbols imatches ('ntdll.dll!KiUserApcDispatcher') |
| 28 | + and |
| 29 | + thread.callstack.symbols imatches ('ntdll.dll!ZwDelayExecution') |
| 30 | + and |
| 31 | + thread.callstack.symbols imatches ('KernelBase.dll!Sleep*') |
| 32 | +
|
| 33 | +min-engine-version: 2.0.0 |
0 commit comments