Process Injection by the Microsoft Build Engine

An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes used to evade detection or elevate privileges.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/03/25"
 3integration = ["windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes
11used to evade detection or elevate privileges.
12"""
13false_positives = ["The Build Engine is commonly used by Windows developers but use by non-engineers is unusual."]
14index = ["winlogbeat-*", "logs-windows.sysmon_operational-*"]
15language = "kuery"
16license = "Elastic License v2"
17name = "Process Injection by the Microsoft Build Engine"
18risk_score = 21
19rule_id = "9d110cb3-5f4b-4c9a-b9f5-53f0a1707ae9"
20severity = "low"
21tags = [
22    "Domain: Endpoint",
23    "OS: Windows",
24    "Use Case: Threat Detection",
25    "Tactic: Defense Evasion",
26    "Tactic: Privilege Escalation",
27    "Data Source: Sysmon",
28]
29timestamp_override = "event.ingested"
30type = "query"
31
32query = '''
33process.name:MSBuild.exe and host.os.type:windows and event.action:"CreateRemoteThread detected (rule: CreateRemoteThread)"
34'''
35
36
37[[rule.threat]]
38framework = "MITRE ATT&CK"
39[[rule.threat.technique]]
40id = "T1055"
41name = "Process Injection"
42reference = "https://attack.mitre.org/techniques/T1055/"
43
44[[rule.threat.technique]]
45id = "T1127"
46name = "Trusted Developer Utilities Proxy Execution"
47reference = "https://attack.mitre.org/techniques/T1127/"
48[[rule.threat.technique.subtechnique]]
49id = "T1127.001"
50name = "MSBuild"
51reference = "https://attack.mitre.org/techniques/T1127/001/"
52
53
54
55[rule.threat.tactic]
56id = "TA0005"
57name = "Defense Evasion"
58reference = "https://attack.mitre.org/tactics/TA0005/"
59[[rule.threat]]
60framework = "MITRE ATT&CK"
61[[rule.threat.technique]]
62id = "T1055"
63name = "Process Injection"
64reference = "https://attack.mitre.org/techniques/T1055/"
65
66
67[rule.threat.tactic]
68id = "TA0004"
69name = "Privilege Escalation"
70reference = "https://attack.mitre.org/tactics/TA0004/"

Related rules

to-top