Suspicious Endpoint Security Parent Process

A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/24"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code
13injection.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Suspicious Endpoint Security Parent Process"
20risk_score = 47
21rule_id = "b41a13c6-ba45-4bab-a534-df53d0cfed6a"
22setup = """## Setup
23
24If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
25events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
26Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
27`event.ingested` to @timestamp.
28For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
29"""
30severity = "medium"
31tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
32timestamp_override = "event.ingested"
33type = "eql"
34
35query = '''
36process where host.os.type == "windows" and event.type == "start" and
37  process.name : ("esensor.exe", "elastic-endpoint.exe") and
38  process.parent.executable != null and
39  /* add FPs here */
40  not process.parent.executable : (
41        "?:\\Program Files\\Elastic\\*",
42        "?:\\Windows\\System32\\services.exe",
43        "?:\\Windows\\System32\\WerFault*.exe",
44        "?:\\Windows\\System32\\wermgr.exe",
45        "?:\\Windows\\explorer.exe"
46  ) and
47  not (
48    process.parent.executable : (
49        "?:\\Windows\\System32\\cmd.exe",
50        "?:\\Windows\\System32\\SecurityHealthHost.exe",
51        "?:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe"
52    ) and
53    process.args : (
54        "test", "version",
55        "top", "run",
56        "*help", "status",
57        "upgrade", "/launch",
58        "/enable"
59    )
60  )
61  
62'''
63
64
65[[rule.threat]]
66framework = "MITRE ATT&CK"
67[[rule.threat.technique]]
68id = "T1036"
69name = "Masquerading"
70reference = "https://attack.mitre.org/techniques/T1036/"
71
72[[rule.threat.technique.subtechnique]]
73id = "T1036.005"
74name = "Match Legitimate Name or Location"
75reference = "https://attack.mitre.org/techniques/T1036/005/"
76
77
78[rule.threat.tactic]
79id = "TA0005"
80name = "Defense Evasion"
81reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top