
Summary
The detection rule titled "Potential Execution via FileFix Phishing Attack" is designed to identify the execution of malicious Windows commands or downloaded files that have been triggered through a browser's dialog box, often as a result of a phishing attack. Adversaries frequently leverage social engineering tactics to manipulate victims into executing harmful commands on their systems via crafted phishing webpages. This rule is versatile and utilizes multiple data sources, including endpoint logs from Windows, Microsoft 365 Defender, and SentinelOne. It performs its checks within a 9-month period, using a query written in EQL. Key steps for investigation include reviewing process command lines for malicious activities, examining related web activity, and correlating events with other security alerts to determine the scope of the attack. The rule also includes a systematic response and remediation process, advocating for isolation of infected systems, termination of suspicious processes, and thorough scanning of endpoints to eliminate any malicious scripts. It emphasizes the need for continuous monitoring of PowerShell activities to detect future threats effectively.
Categories
- Endpoint
- Windows
Data Sources
- Process
- Windows Registry
- Application Log
- Network Traffic
ATT&CK Techniques
- T1059
- T1059.001
- T1059.003
- T1218
- T1218.005
- T1566
- T1566.001
Created: 2025-08-20