Unusual Child Process from a System Virtual Process

Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/19"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = "Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection."
12from = "now-9m"
13index = ["winlogbeat-*", "logs-endpoint.events.process-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
14language = "eql"
15license = "Elastic License v2"
16name = "Unusual Child Process from a System Virtual Process"
17risk_score = 73
18rule_id = "de9bd7e0-49e9-4e92-a64d-53ade2e66af1"
19setup = """## Setup
20
21If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
22events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
23Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
24`event.ingested` to @timestamp.
25For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
26"""
27severity = "high"
28tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
29timestamp_override = "event.ingested"
30type = "eql"
31
32query = '''
33process where host.os.type == "windows" and event.type == "start" and
34  process.parent.pid == 4 and process.executable : "?*" and
35  not process.executable : ("Registry", "MemCompression", "?:\\Windows\\System32\\smss.exe")
36'''
37
38
39[[rule.threat]]
40framework = "MITRE ATT&CK"
41[[rule.threat.technique]]
42id = "T1055"
43name = "Process Injection"
44reference = "https://attack.mitre.org/techniques/T1055/"
45
46
47[rule.threat.tactic]
48id = "TA0005"
49name = "Defense Evasion"
50reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top