Suspicious Explorer Child Processedit

Identifies a suspicious Windows explorer child process. Explorer.exe can be abused to launch malicious scripts or executables from a trusted parent process.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*

Severity: medium

Risk score: 43

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Execution

Version: 2 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

process where event.type in ("start", "process_started") and
process.name : ("cscript.exe", "wscript.exe", "powershell.exe",
"rundll32.exe", "cmd.exe", "mshta.exe", "regsvr32.exe") and /*
Explorer started via DCOM */ process.parent.name : "explorer.exe"
and process.parent.args : "-Embedding"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.11.2 release)
  • Formatting only