Process Potentially Masquerading as WerFaultedit

Identifies a suspicious WerFault command line parameter, which may indicate an attempt to run unnoticed.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 1

Added (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Legit Application Crash with rare Werfault commandline value

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:WerFault.exe and not process.args:((("-u" or "-pss") and
"-p" and "-s") or ("/h" and "/shared") or ("-k" and "-lcq"))

Threat mappingedit

Framework: MITRE ATT&CKTM