Suspicious Managed Code Hosting Process

Identifies a suspicious managed code hosting process which could indicate code injection or other form of suspicious code execution.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/21"
 3integration = ["endpoint", "windows", "m365_defender", "sentinel_one_cloud_funnel"]
 4maturity = "production"
 5updated_date = "2024/10/15"
 6min_stack_version = "8.14.0"
 7min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies a suspicious managed code hosting process which could indicate code injection or other form of suspicious
13code execution.
14"""
15from = "now-9m"
16index = ["winlogbeat-*", "logs-endpoint.events.file-*", "logs-windows.sysmon_operational-*", "logs-m365_defender.event-*", "logs-sentinel_one_cloud_funnel.*", "endgame-*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Suspicious Managed Code Hosting Process"
20references = [
21    "http://web.archive.org/web/20230329154538/https://blog.menasec.net/2019/07/interesting-difr-traces-of-net-clr.html",
22]
23risk_score = 73
24rule_id = "acf738b5-b5b2-4acc-bad9-1e18ee234f40"
25severity = "high"
26tags = [
27    "Domain: Endpoint",
28    "OS: Windows",
29    "Use Case: Threat Detection",
30    "Tactic: Defense Evasion",
31    "Data Source: Elastic Defend",
32    "Data Source: Sysmon",
33    "Data Source: Microsoft Defender for Endpoint",
34    "Data Source: SentinelOne",
35    "Data Source: Elastic Endgame",
36]
37timestamp_override = "event.ingested"
38type = "eql"
39
40query = '''
41file where host.os.type == "windows" and event.type != "deletion" and
42  file.name : ("wscript.exe.log",
43               "cscript.exe.log",
44               "mshta.exe.log",
45               "wmic.exe.log",
46               "svchost.exe.log",
47               "dllhost.exe.log",
48               "cmstp.exe.log",
49               "regsvr32.exe.log")
50'''
51
52
53[[rule.threat]]
54framework = "MITRE ATT&CK"
55[[rule.threat.technique]]
56id = "T1055"
57name = "Process Injection"
58reference = "https://attack.mitre.org/techniques/T1055/"
59
60
61[rule.threat.tactic]
62id = "TA0005"
63name = "Defense Evasion"
64reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top