Process Access via TrolleyExpress Exclusion

Last updated on:

Rule name

Rule type

Log sources

MITRE ATT&CK tags

Severity

Process Access via TrolleyExpress Exclusion

Standard

Windows

Defense Evasion: System Binary Proxy Execution - Rundll32 (T1218.011)
Credential Access: OS Credential Dumping - LSASS Memory (T1003.001)

Critical

About the rule

Rule Type

Standard

Rule Description

This rule detects suspicious process access behavior involving the TrolleyExpress Windows Defender exclusion path. Attackers may abuse this path—commonly associated with Windows Defender's exclusion list—to run or access malicious binaries without triggering antivirus scans. By placing malware or scripts in the TrolleyExpress directory and allowing processes to interact with them, adversaries can bypass standard endpoint protection mechanisms. This technique is often used to evade detection during initial payload execution or post-exploitation activities, and is a strong indicator of defense evasion through abuse of security exclusions.

Severity

Trouble

Rule journey

Attack chain scenario

Initial access → Execution → Defense evasion → Malware or script placed in Defender-excluded TrolleyExpress path → Trusted or attacker-controlled process accesses the excluded file → Payload execution → Persistence or privilege escalation

Impact

  • Malware execution
  • Privilege escalation
  • Persistence
  • Defense evasion
  • Detection gaps

Rule Requirement

Prerequisites


Using Windows event viewer:
To enable detailed process tracking in a domain environment, log in to a domain controller using domain admin credentials and open the Group Policy Management Console (GPMC). Create or edit a GPO linked to the target OU and navigate to the Advanced Audit Policy Configuration section to enable success auditing for both process creation and termination. To capture command-line details, enable the Include command line in process creation events setting under Audit Process Creation. Additionally, create the Microsoft-Windows-Security-Auditing/Operational registry key in the specified EventLog path to support enhanced auditing.

Using Sysmon:
To enable detailed process monitoring using Sysmon, first download and install it from Microsoft Sysinternals. Run Command Prompt as an administrator and install Sysmon with a configuration file that includes process creation tracking using sysmon.exe -i [configfile.xml]. Ensure your configuration includes a <ProcessCreate> filter to capture all process creation events. Additionally, create the Microsoft-Windows-Sysmon/Operational registry key under the EventLog path if it doesn’t already exist.

Criteria

Action1: actionname = "Process started" AND COMMANDLINE contains "\TrolleyExpress 7,\TrolleyExpress 8,\TrolleyExpress 9,\TrolleyExpress.exe 7,\TrolleyExpress.exe 8,\TrolleyExpress.exe 9,\TrolleyExpress.exe -ma " OR (PROCESSNAME endswith "\TrolleyExpress.exe" AND (ORIGINALFILENAME notcontains "CtxInstall" AND isExist(ORIGINALFILENAME))) select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME

Detection

Execution Mode

realtime

Log Sources

Windows

MITRE ATT&CK

Defense Evasion: System Binary Proxy Execution - Rundll32 (T1218.011)
Credential Access: OS Credential Dumping - LSASS Memory (T1003.001)

Security Standards

Enabling this rule will help you meet the security standard's requirements listed below:

PR.PS-01: Configuration management practices are established and applied

DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events

When this rule is triggered, you're alerted to a process accessing or leveraging the TrolleyExpress.exe exclusion path—a known technique abused by adversaries to bypass security controls.

Author

Florian Roth (Nextron Systems)

Future actions

Known False Positives

This rule may be triggered by legitimate software or IT tools that, due to performance or compatibility reasons, are intentionally placed in Windows Defender exclusion paths like TrolleyExpress.

Next Steps

When this rule is triggered, the following measures can be implemented:

  • Identification: Investigate the process accessing the TrolleyExpress exclusion path. Identify the initiating user or service, and verify if the accessed file is known, signed, or part of any approved application.
  • Analysis: Review the file’s hash, path, and any subsequent execution or network activity. Check whether the file is malicious, unsigned, or recently dropped.
  • Response: Isolate the affected endpoint, terminate the involved processes, and remove the file. Revoke any unauthorized changes and reset affected credentials.
  • Monitor Windows Defender: Regularly audit Windows Defender exclusion lists for unauthorized entries.

Mitigation

Mitigation ID

Mitigation Name

Mitigation description

M1050

Exploit Protection

Microsoft's Enhanced Mitigation Experience Toolkit (EMET) Attack Surface Reduction (ASR) feature can be used to block methods of using rundll32.exe to bypass application control.

M1040

Behavior Prevention on Endpoint

For Windows 10, enable Attack Surface Reduction (ASR) rules to secure LSASS and prevent credential stealing.

M1043

Credential Access Protection

With Windows 10, Microsoft implemented new protections called Credential Guard to protect the LSA secrets that can be used to obtain credentials through forms of credential dumping. It is not configured by default and has hardware and firmware system requirements. It also does not protect against all forms of credential dumping.

M1028

Operating System Configuration

Consider disabling or restricting NTLM and disabling WDigest authentication to reduce credential exposure.

M1027

Password Policies

Enforce complex and unique passwords for local administrator accounts across all systems in your network.

M1026

Privileged Account Management

Windows: Avoid placing user or admin domain accounts into local administrator groups across systems unless tightly controlled, as this can be equivalent to having a local admin account with the same password everywhere. Follow best practices for designing and administering an enterprise network to limit privileged account use across administrative tiers.
Linux: Scraping passwords from memory typically requires root privileges. Adhere to best practices for restricting access to privileged accounts to prevent malicious programs from accessing sensitive memory regions.

M1025

Privileged Process Integrity

On Windows 8.1 and Windows Server 2012 R2, enable Protected Process Light for LSA to enhance security.

M1017

User Training

Train users and administrators to avoid using the same password for multiple accounts to limit credential overlap across systems.