Suspicious Managed Code Hosting Processedit

Identifies a suspicious managed code hosting process which could indicate code injection or other form of suspicious code execution.

Rule type: query

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 2 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

event.category:file and not event.type:deletion and
file.name:(wscript.exe.log or mshta.exe.log or wscript.exe.log or
wmic.exe.log or svchost.exe.log or dllhost.exe.log or cmstp.exe.log or
regsvr32.exe.log)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.11.2 release)
  • Formatting only