Unusual Service Host Child Process - Childless Serviceedit

Identifies unusual child processes of Service Host (svchost.exe) that traditionally do not spawn any child processes. This may indicate a code injection or an equivalent form of exploitation.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion
  • Privilege Escalation

Version: 3 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Changes to Windows services or a rarely executed child process.

Rule queryedit

process where event.type in ("start", "process_started") and
process.parent.name : "svchost.exe" and /* based on svchost
service arguments -s svcname where the service is known to be
childless */ process.parent.args :
("WdiSystemHost","LicenseManager",
"StorSvc","CDPSvc","cdbhsvc","BthAvctpSvc","SstpSvc","WdiServiceHost",
"imgsvc","TrkWks","WpnService","IKEEXT","PolicyAgent","CryptSvc",
"netprofm","ProfSvc","StateRepository","camsvc","LanmanWorkstation",
"NlaSvc","EventLog","hidserv","DisplayEnhancementService","ShellHWDete
ction", "AppHostSvc","fhsvc","CscService","PushToInstall") and
/* unknown FPs can be added here */ not process.name :
("WerFault.exe","WerFaultSecure.exe","wermgr.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only