Remote Thread Created In Shell Application

Detects remote thread creation in command shell applications, such as "Cmd.EXE" and "PowerShell.EXE". It is a common technique used by malware, such as IcedID, to inject malicious code and execute it within legitimate processes.

Sigma rule (View on GitHub)

 1title: Remote Thread Created In Shell Application
 2id: a9d4d3fa-8fc0-41bc-80b1-30b9fda79d6f
 3status: experimental
 4description: |
 5    Detects remote thread creation in command shell applications, such as "Cmd.EXE" and "PowerShell.EXE".
 6    It is a common technique used by malware, such as IcedID, to inject malicious code and execute it within legitimate processes.    
 7references:
 8    - https://research.splunk.com/endpoint/10399c1e-f51e-11eb-b920-acde48001122/
 9    - https://www.binarydefense.com/resources/blog/icedid-gziploader-analysis/
10author: Splunk Research Team
11date: 2024-07-29
12tags:
13    - attack.defense-evasion
14    - attack.t1055
15logsource:
16    product: windows
17    category: create_remote_thread
18detection:
19    selection:
20        TargetImage|endswith:
21            - '\cmd.exe'
22            - '\powershell.exe'
23            - '\pwsh.exe'
24    condition: selection
25falsepositives:
26    - Unknown
27level: medium

References

Related rules

to-top