Process Injection by the Microsoft Build Engine

An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes used to evade detection or elevate privileges.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/03/25"
 3integration = ["windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes
13used to evade detection or elevate privileges.
14"""
15false_positives = ["The Build Engine is commonly used by Windows developers but use by non-engineers is unusual."]
16index = ["winlogbeat-*", "logs-windows.sysmon_operational-*"]
17language = "kuery"
18license = "Elastic License v2"
19name = "Process Injection by the Microsoft Build Engine"
20risk_score = 21
21rule_id = "9d110cb3-5f4b-4c9a-b9f5-53f0a1707ae9"
22severity = "low"
23tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Tactic: Privilege Escalation", "Data Source: Sysmon"]
24timestamp_override = "event.ingested"
25type = "query"
26
27query = '''
28process.name:MSBuild.exe and host.os.type:windows and event.action:"CreateRemoteThread detected (rule: CreateRemoteThread)"
29'''
30
31
32[[rule.threat]]
33framework = "MITRE ATT&CK"
34[[rule.threat.technique]]
35id = "T1055"
36name = "Process Injection"
37reference = "https://attack.mitre.org/techniques/T1055/"
38
39[[rule.threat.technique]]
40id = "T1127"
41name = "Trusted Developer Utilities Proxy Execution"
42reference = "https://attack.mitre.org/techniques/T1127/"
43[[rule.threat.technique.subtechnique]]
44id = "T1127.001"
45name = "MSBuild"
46reference = "https://attack.mitre.org/techniques/T1127/001/"
47
48
49[rule.threat.tactic]
50id = "TA0005"
51name = "Defense Evasion"
52reference = "https://attack.mitre.org/tactics/TA0005/"
53[[rule.threat]]
54framework = "MITRE ATT&CK"
55[[rule.threat.technique]]
56id = "T1055"
57name = "Process Injection"
58reference = "https://attack.mitre.org/techniques/T1055/"
59
60
61[rule.threat.tactic]
62id = "TA0004"
63name = "Privilege Escalation"
64reference = "https://attack.mitre.org/tactics/TA0004/"

Related rules

to-top