-
-
Notifications
You must be signed in to change notification settings - Fork 2.5k
feat: susp service priv esc and phantom hijack rules #5643
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
base: master
Are you sure you want to change the base?
feat: susp service priv esc and phantom hijack rules #5643
Conversation
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Pull Request Overview
This PR adds new detection rules for suspicious service privilege modifications and phantom DLL hijacking techniques that threat actors use for privilege escalation and EDR bypass. The changes focus on detecting malicious service configuration changes that could be used to load kernel drivers or perform DLL sideloading attacks.
- Four new rules for detecting service privilege additions and phantom DLL hijacking abuse
- One update to an existing image load rule to add correlation with new phantom DLL hijacking rules
Reviewed Changes
Copilot reviewed 5 out of 5 changed files in this pull request and generated 4 comments.
Show a summary per file
| File | Description |
|---|---|
registry_set_susp_service_privilege_addition.yml |
New registry-based detection for suspicious privilege additions to services |
proc_creation_win_susp_service_privilege_addition.yml |
New process-based detection for suspicious service privilege modifications |
proc_creation_win_sc_service_config_change_for_phatom_dll_hijacking.yml |
New detection for SC.EXE configuration changes on vulnerable services |
win_system_service_starttype_change_for_phatom_dll_abuse.yml |
New detection for service start type changes on phantom DLL vulnerable services |
image_load_side_load_non_existent_dlls.yml |
Updated to include correlation with new phantom DLL hijacking rule |
Tip: Customize your code reviews with copilot-instructions.md. Create the file or learn how to get started.
...ows/process_creation/proc_creation_win_sc_service_config_change_for_phatom_dll_hijacking.yml
Show resolved
Hide resolved
| @@ -0,0 +1,39 @@ | |||
| title: SC.EXE Config Change for Services Vulnerable to Phantom DLL Hijacking | |||
Copilot
AI
Sep 22, 2025
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Inconsistent spelling: the title correctly uses 'Phantom' while the description uses 'phatom'. The filename also uses 'phatom' instead of 'phantom'.
| @@ -0,0 +1,33 @@ | |||
| title: Service StartType Change for Services Vulnerable to Phantom DLL Hijacking | |||
Copilot
AI
Sep 22, 2025
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
Filename contains spelling error: 'phatom' should be 'phantom' to match the correctly spelled title.
| related: | ||
| - id: ad682e11-8144-4de0-aa39-1cfcd5ebb64e | ||
| type: similar |
Copilot
AI
Sep 22, 2025
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
The rule references itself in the related section (line 4 uses the same ID as line 2). This creates a self-reference which is not meaningful.
| related: | |
| - id: ad682e11-8144-4de0-aa39-1cfcd5ebb64e | |
| type: similar |
| Provider_Name: 'Service Control Manager' | ||
| Param4: |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
you could add Param3 for matching on switching to "on demand" and "auto start" only.
| Detects the use of SC.EXE to modify configurations of known services that have been abused by threat actors for phantom dll hijacking. | ||
| Since, these services load the phatom dlls, threat actors may modify their configurations to load malicious dlls instead at runtime. |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
| Detects the use of SC.EXE to modify configurations of known services that have been abused by threat actors for phantom dll hijacking. | |
| Since, these services load the phatom dlls, threat actors may modify their configurations to load malicious dlls instead at runtime. | |
| Detects the use of SC.EXE to modify configurations of known services that have been abused by threat actors for phantom DLL hijacking. | |
| Since, these services load the phantom DLLs, threat actors may modify their configurations to load malicious DLLs instead at runtime. |
| CommandLine|contains: 'config' | ||
| selection_susp_services: | ||
| CommandLine|contains: | ||
| # Add other services vulnerable to phantom dll hijacking |
There was a problem hiding this comment.
Choose a reason for hiding this comment
The reason will be displayed to describe this comment to others. Learn more.
| # Add other services vulnerable to phantom dll hijacking | |
| # Add other services vulnerable to phantom DLL hijacking |
a6254cb to
b9a91bb
Compare
Summary of the Pull Request
Changelog
new - Service StartType Change for Services Vulnerable to Phantom DLL Hijacking
update - Potential DLL Sideloading Of Non-Existent DLLs From System Folders
new - Suspicious Service Privilege Addition
new - Suspicious Privilege Addition To Existing Service
Example Log Event
Fixed Issues
SigmaHQ Rule Creation Conventions