Suspicious ImagePath Service Creationedit

Identifies the creation of a suspicious ImagePath value. This could be an indication of an adversary attempting to stealthily persist or escalate privileges through abnormal service creation.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 4 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 8.1.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

registry where registry.path :
"HKLM\\SYSTEM\\ControlSet*\\Services\\*\\ImagePath" and /* add
suspicious registry ImagePath values here */ registry.data.strings :
("%COMSPEC%*", "*\\.\\pipe\\*")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 4 (8.1.0 release)
  • Formatting only
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only