Unusual Child Process from a System Virtual Process

Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/08/19"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = "Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection."
10from = "now-9m"
11index = [
12    "winlogbeat-*",
13    "logs-endpoint.events.process-*",
14    "logs-windows.*",
15    "endgame-*",
16    "logs-system.security*",
17]
18language = "eql"
19license = "Elastic License v2"
20name = "Unusual Child Process from a System Virtual Process"
21risk_score = 73
22rule_id = "de9bd7e0-49e9-4e92-a64d-53ade2e66af1"
23setup = """## Setup
24
25If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
26events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
27Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
28`event.ingested` to @timestamp.
29For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
30"""
31severity = "high"
32tags = [
33    "Domain: Endpoint",
34    "OS: Windows",
35    "Use Case: Threat Detection",
36    "Tactic: Defense Evasion",
37    "Data Source: Elastic Endgame",
38    "Data Source: Elastic Defend",
39]
40timestamp_override = "event.ingested"
41type = "eql"
42
43query = '''
44process where host.os.type == "windows" and event.type == "start" and
45  process.parent.pid == 4 and process.executable : "?*" and
46  not process.executable : ("Registry", "MemCompression", "?:\\Windows\\System32\\smss.exe")
47'''
48
49
50[[rule.threat]]
51framework = "MITRE ATT&CK"
52[[rule.threat.technique]]
53id = "T1055"
54name = "Process Injection"
55reference = "https://attack.mitre.org/techniques/T1055/"
56
57
58[rule.threat.tactic]
59id = "TA0005"
60name = "Defense Evasion"
61reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top