Suspicious Endpoint Security Parent Processedit

A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 4 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type in ("start", "process_started", "info") and
process.name : ("esensor.exe", "elastic-endpoint.exe") and
process.parent.executable != null and /* add FPs here */ not
process.parent.executable : ("C:\\Program Files\\Elastic\\*",
"C:\\Windows\\System32\\services.exe",
"C:\\Windows\\System32\\WerFault*.exe",
"C:\\Windows\\System32\\wermgr.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (7.12.0 release)
  • Formatting only
Version 3 (7.11.2 release)
  • Formatting only
Version 2 (7.11.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.name:(esensor.exe or "elastic-endpoint.exe" or "elastic-
    agent.exe") and not
    process.parent.executable:"C:\Windows\System32\services.exe"