Suspicious Endpoint Security Parent Process

A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/24"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code
11injection.
12"""
13from = "now-9m"
14index = [
15    "winlogbeat-*",
16    "logs-endpoint.events.process-*",
17    "logs-windows.*",
18    "endgame-*",
19    "logs-system.security*",
20]
21language = "eql"
22license = "Elastic License v2"
23name = "Suspicious Endpoint Security Parent Process"
24risk_score = 47
25rule_id = "b41a13c6-ba45-4bab-a534-df53d0cfed6a"
26setup = """## Setup
27
28If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
29events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
30Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
31`event.ingested` to @timestamp.
32For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
33"""
34severity = "medium"
35tags = [
36    "Domain: Endpoint",
37    "OS: Windows",
38    "Use Case: Threat Detection",
39    "Tactic: Defense Evasion",
40    "Data Source: Elastic Endgame",
41    "Data Source: Elastic Defend",
42]
43timestamp_override = "event.ingested"
44type = "eql"
45
46query = '''
47process where host.os.type == "windows" and event.type == "start" and
48  process.name : ("esensor.exe", "elastic-endpoint.exe") and
49  process.parent.executable != null and
50  /* add FPs here */
51  not process.parent.executable : (
52        "?:\\Program Files\\Elastic\\*",
53        "?:\\Windows\\System32\\services.exe",
54        "?:\\Windows\\System32\\WerFault*.exe",
55        "?:\\Windows\\System32\\wermgr.exe",
56        "?:\\Windows\\explorer.exe"
57  ) and
58  not (
59    process.parent.executable : (
60        "?:\\Windows\\System32\\cmd.exe",
61        "?:\\Windows\\System32\\SecurityHealthHost.exe",
62        "?:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe"
63    ) and
64    process.args : (
65        "test", "version",
66        "top", "run",
67        "*help", "status",
68        "upgrade", "/launch",
69        "/enable"
70    )
71  )
72'''
73
74
75[[rule.threat]]
76framework = "MITRE ATT&CK"
77[[rule.threat.technique]]
78id = "T1036"
79name = "Masquerading"
80reference = "https://attack.mitre.org/techniques/T1036/"
81[[rule.threat.technique.subtechnique]]
82id = "T1036.005"
83name = "Match Legitimate Name or Location"
84reference = "https://attack.mitre.org/techniques/T1036/005/"
85
86
87
88[rule.threat.tactic]
89id = "TA0005"
90name = "Defense Evasion"
91reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top