host-interaction/process/modify

acquire debug privileges

rule:
  meta:
    name: acquire debug privileges
    namespace: host-interaction/process/modify
    authors:
      - william.ballenthin@mandiant.com
    scopes:
      static: basic block
      dynamic: thread
    att&ck:
      - Privilege Escalation::Access Token Manipulation [T1134]
    examples:
      - Practical Malware Analysis Lab 01-04.exe_:0x401174
  features:
    - and:
      - string: "SeDebugPrivilege"
      - optional:
        - match: modify access privileges

last edited: 2023-11-24 10:35:00