Suspicious Process from Conhostedit

Identifies a suspicious Conhost child process which may be an indication of code injection activity.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 5 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 8.2.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Config

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule queryedit

process where event.type in ("start", "process_started") and
process.parent.name : "conhost.exe" and not process.executable :
("?:\\Windows\\splwow64.exe", "?:\\Windows\\System32\\WerFault.exe",
"?:\\Windows\\System32\\conhost.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 5 (8.2.0 release)
  • Formatting only
Version 4 (7.13.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.parent.name:conhost.exe and not
    process.executable:("C:\Windows\splwow64.exe" or
    "C:\Windows\System32\WerFault.exe" or
    "C:\\Windows\System32\conhost.exe")
Version 3 (7.12.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.parent.name:conhost.exe
Version 2 (7.11.2 release)
  • Formatting only