Suspicious Endpoint Security Parent Processedit

A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 1

Added (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:(esensor.exe or "elastic-endpoint.exe" or "elastic-
agent.exe") and not
process.parent.executable:"C:\Windows\System32\services.exe"

Threat mappingedit

Framework: MITRE ATT&CKTM