
Summary
The detection rule monitors the execution of the 'dllhost.exe' process, which is a legitimate Windows component used for hosting COM objects. However, this process has been exploited by various malware strains, such as TrickBot, for malicious activities including loading rogue COM servers. The query specifically targets the 'dllhost.exe' instances that occur within the last two hours on Windows platforms, leveraging the data collected from EDR (Endpoint Detection and Response) logs. Notably, this rule is linked to techniques associated with hijacking the COM server component model (T1546.015), and it is particularly connected to several threat actors, including APT29 and Wizard Spider, who have a history of using this tactic for privilege escalation and persistence on affected systems. The links to relevant LOLBAS (Living Off the Land Binaries and Scripts) documentation provide additional context on the risks associated with 'dllhost.exe'. Overall, this detection aims to identify potentially harmful use of an otherwise benign process to strengthen security measures against advanced persistent threats.
Categories
- Windows
- Endpoint
Data Sources
- Process
- Application Log
ATT&CK Techniques
- T1546.015
Created: 2024-02-09