Process Injection by the Microsoft Build Engine

An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes used to evade detection or elevate privileges.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/03/25"
 3integration = ["windows"]
 4maturity = "production"
 5updated_date = "2024/10/15"
 6min_stack_version = "8.14.0"
 7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
 8
 9[rule]
10author = ["Elastic"]
11description = """
12An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes
13used to evade detection or elevate privileges.
14"""
15false_positives = ["The Build Engine is commonly used by Windows developers but use by non-engineers is unusual."]
16index = ["winlogbeat-*", "logs-windows.sysmon_operational-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Process Injection by the Microsoft Build Engine"
20risk_score = 21
21rule_id = "9d110cb3-5f4b-4c9a-b9f5-53f0a1707ae9"
22severity = "low"
23tags = [
24    "Domain: Endpoint",
25    "OS: Windows",
26    "Use Case: Threat Detection",
27    "Tactic: Defense Evasion",
28    "Tactic: Privilege Escalation",
29    "Data Source: Sysmon",
30]
31timestamp_override = "event.ingested"
32type = "eql"
33
34query = '''
35process where host.os.type == "windows" and process.name: "MSBuild.exe" and
36    event.action:("CreateRemoteThread detected (rule: CreateRemoteThread)", "CreateRemoteThread")
37'''
38
39
40[[rule.threat]]
41framework = "MITRE ATT&CK"
42[[rule.threat.technique]]
43id = "T1055"
44name = "Process Injection"
45reference = "https://attack.mitre.org/techniques/T1055/"
46
47[[rule.threat.technique]]
48id = "T1127"
49name = "Trusted Developer Utilities Proxy Execution"
50reference = "https://attack.mitre.org/techniques/T1127/"
51[[rule.threat.technique.subtechnique]]
52id = "T1127.001"
53name = "MSBuild"
54reference = "https://attack.mitre.org/techniques/T1127/001/"
55
56
57
58[rule.threat.tactic]
59id = "TA0005"
60name = "Defense Evasion"
61reference = "https://attack.mitre.org/tactics/TA0005/"
62[[rule.threat]]
63framework = "MITRE ATT&CK"
64[[rule.threat.technique]]
65id = "T1055"
66name = "Process Injection"
67reference = "https://attack.mitre.org/techniques/T1055/"
68
69
70[rule.threat.tactic]
71id = "TA0004"
72name = "Privilege Escalation"
73reference = "https://attack.mitre.org/tactics/TA0004/"

Related rules

to-top