Suspicious .NET Code Compilationedit

Identifies suspicious .NET code execution. connections.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 1

Added (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:(csc.exe or vbc.exe) and process.parent.name:(wscript.exe
or mshta.exe or wscript.exe or wmic.exe or svchost.exe or rundll32.exe
or cmstp.exe or regsvr32.exe)

Threat mappingedit

Framework: MITRE ATT&CKTM