Suspicious Endpoint Security Parent Process

A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/24"
 3integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
 4maturity = "production"
 5updated_date = "2024/10/15"
 6min_stack_version = "8.14.0"
 7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
 8
 9[rule]
10author = ["Elastic"]
11description = """
12A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code
13injection.
14"""
15from = "now-9m"
16index = [
17    "winlogbeat-*",
18    "logs-endpoint.events.process-*",
19    "logs-windows.forwarded*",
20    "logs-windows.sysmon_operational-*",
21    "endgame-*",
22    "logs-system.security*",
23    "logs-m365_defender.event-*",
24    "logs-sentinel_one_cloud_funnel.*",
25]
26language = "eql"
27license = "Elastic License v2"
28name = "Suspicious Endpoint Security Parent Process"
29risk_score = 47
30rule_id = "b41a13c6-ba45-4bab-a534-df53d0cfed6a"
31severity = "medium"
32tags = [
33    "Domain: Endpoint",
34    "OS: Windows",
35    "Use Case: Threat Detection",
36    "Tactic: Defense Evasion",
37    "Data Source: Elastic Endgame",
38    "Data Source: Elastic Defend",
39    "Data Source: System",
40    "Data Source: Microsoft Defender for Endpoint",
41    "Data Source: Sysmon",
42    "Data Source: SentinelOne",
43]
44timestamp_override = "event.ingested"
45type = "eql"
46
47query = '''
48process where host.os.type == "windows" and event.type == "start" and
49  process.name : ("esensor.exe", "elastic-endpoint.exe") and
50  process.parent.executable != null and
51  /* add FPs here */
52  not process.parent.executable : (
53        "?:\\Program Files\\Elastic\\*",
54        "?:\\Windows\\System32\\services.exe",
55        "?:\\Windows\\System32\\WerFault*.exe",
56        "?:\\Windows\\System32\\wermgr.exe",
57        "?:\\Windows\\explorer.exe"
58  ) and
59  not (
60    process.parent.executable : (
61        "?:\\Windows\\System32\\cmd.exe",
62        "?:\\Windows\\System32\\SecurityHealthHost.exe",
63        "?:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe"
64    ) and
65    process.args : (
66        "test", "version",
67        "top", "run",
68        "*help", "status",
69        "upgrade", "/launch",
70        "/enable"
71    )
72  )
73'''
74
75
76[[rule.threat]]
77framework = "MITRE ATT&CK"
78[[rule.threat.technique]]
79id = "T1036"
80name = "Masquerading"
81reference = "https://attack.mitre.org/techniques/T1036/"
82[[rule.threat.technique.subtechnique]]
83id = "T1036.005"
84name = "Match Legitimate Name or Location"
85reference = "https://attack.mitre.org/techniques/T1036/005/"
86
87
88
89[rule.threat.tactic]
90id = "TA0005"
91name = "Defense Evasion"
92reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top