HackTool - SILENTTRINITY Stager Execution

Last updated on:

Rule name

Rule type

Log sources

MITRE ATT&CK tags

Severity

HackTool - SILENTTRINITY Stager Execution

Standard

Windows

Command and Control: Application Layer Protocol (T1071)

Critical

About the rule

Rule Type

Standard

Rule Description

Detects SILENTTRINITY stager use via PE metadata

Severity

Trouble

Rule journey

Attack chain scenario

Initial access → Payload delivery → Stager execution → C2 communication → Post-exploitation → Lateral movement

Impact

  • Remote control
  • Credential theft
  • Stealth access
  • Lateral movement

Rule Requirement

Prerequisites

  • Using Windows event viewer:

To configure detailed process tracking, log in to a domain controller using domain admin credentials and open the Group Policy Management Console (GPMC). Create a new GPO or modify an existing one linked to the target OU, then navigate to Computer Configuration > Policies > Windows Settings > Security Settings > Advanced Audit Policy Configuration > Audit Policies > Detailed Tracking. Enable both Audit Process Creation and Audit Process Termination with Success logging. For enhanced visibility, also enable "Include command line in process creation events" under Administrative Templates > System > Audit Process Creation, and ensure the appropriate registry key under Microsoft-Windows-Security-Auditing/Operational is created for logging.

  • Using Sysmon:

To enable process creation monitoring with Sysmon, first create or download a configuration file that includes the necessary event filters. Install Sysmon using the command sysmon.exe -i [configfile.xml], ensuring that process creation events are properly defined within the <EventFiltering> section. Finally, create the Microsoft-Windows-Sysmon/Operational registry key under the EventLog directory if it does not already exist, to support proper event logging.

Criteria

Action1: actionname = "Process started" AND MESSAGE contains "st2stager" select Action1.HOSTNAME,Action1.MESSAGE,Action1.COMMANDLINE,Action1.FILE_NAME,Action1.PROCESSNAME,Action1.USERNAME,Action1.PARENTPROCESSNAME

Detection

Execution Mode

realtime

Log Sources

Windows

MITRE ATT&CK

Security Standards

Enabling this rule will help you meet the security standard's requirement listed below:

1. NIST SP 800-53: AU-6 - Audit Review, Analysis, and Reporting

Requires organizations to review and analyze audit records for indications of suspicious activities.
Triggering this rule enables the detection of malicious stager execution attempts, supporting audit analysis and timely threat identification.

2. NIST SP 800-53: SI-4 - Information System Monitoring

Mandates monitoring systems to detect attacks and indicators of compromise.
Triggering this rule ensures active monitoring for SILENTTRINITY activity, a known post-exploitation framework, helping identify compromised hosts.

3. NIST SP 800-53: AC-2 - Account Management

Focuses on managing user accounts and detecting unauthorized access or misuse.
Triggering this rule helps flag suspicious remote stager activity that may be tied to compromised or misused accounts.

4. NIST SP 800-61: Incident Response - Detection and Analysis

Guides effective detection and analysis of security incidents.
Triggering this rule provides early visibility into adversary actions, aiding rapid incident detection and analysis during post-exploitation phases.

5. NIST SP 800-171: 3.3.1 - Audit Events

Requires identifying and auditing events that could indicate a security concern.
Triggering this rule highlights the execution of SILENTTRINITY, helping organizations log and respond to potentially malicious activities.

Author

Aleksey Potapov, oscd.community

Future actions

Known False Positives

This rule will be triggered when security teams or red teamers intentionally run SILENTTRINITY for authorized testing or simulation purposes.
It may also fire during lab environments where penetration testing frameworks are being evaluated or demonstrated.

Next Steps

When this rule is triggered, the following measures can be implemented:

  1. Identification: Identify if the flagged event is a new incident or part of an existing incident.
  2. Analysis: Analyze the impact and extent of the incident to comprehend the severity of the attack using the Incident Workbench.
  3. Response: Respond promptly by initiating an automated workflow to interrupt the network connections and cease the malicious process.
  4. Containment: Isolate the affected endpoint to prevent lateral movement or further compromise across the network.
  5. Investigation: Correlate this event with related logs and threat intelligence to uncover attacker objectives and tactics.

Mitigation

Mitigation IDs

Mitigation Name

Description

M1049

Antivirus/Antimalware

Anti-virus can be used to quarantine suspicious files automatically.

M1047

Audit

Scan systems to identify any unauthorized installations of command-line or scripting interpreters.

M1040

Behavior Prevention on Endpoint

On Windows 10, enable Attack Surface Reduction (ASR) rules to prevent Visual Basic and JavaScript scripts from executing potentially malicious downloaded content (Citation: win10_asr).

M1045

Code Signing

Where feasible, restrict script execution to only those that are digitally signed by trusted publishers.

M1042

Disable or Remove Feature or Program

Disable or remove any unnecessary or unused shells or interpreters.

M1038

Execution Prevention

Implement application control measures where applicable. For instance, enable PowerShell Constrained Language Mode to limit access to potentially dangerous features like Add-Type, which can be used to invoke arbitrary Windows APIs or execute files.

M1033

Limit Software Installation

Prevent user installation of unrequired command and scripting interpreters.

M1026

Privileged Account Management

When PowerShell is required, restrict its execution policy to administrators to reduce misuse. Keep in mind that execution policies can be bypassed depending on the system configuration. To enhance control, consider using PowerShell Just Enough Administration (JEA) to sandbox administrative tasks and limit the commands that users or admins can run during remote sessions.

M1021

Restrict Web-Based Content

Script-blocking extensions can help prevent the execution of potentially malicious scripts and HTA files often used during exploitation. Additionally, adblockers can stop malicious code delivered through advertisements from executing, reducing the risk of drive-by attacks.