System Shells via Servicesedit

Windows services typically run as SYSTEM and can be used as a privilege escalation opportunity. Malware or penetration testers may run a shell as a service to gain SYSTEM permissions.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence

Version: 12 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 8.3.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit

## Triage and analysis

### Investigating System Shells via Services

Attackers may configure existing services or create new ones to execute system shells to elevate their privileges from
administrator to SYSTEM. They can also configure services to execute these shells with persistence payloads.

This rule looks for system shells being spawned by `services.exe`, which is compatible with the above behavior.

#### Possible investigation steps

- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files
for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
- Identify how the service was created or modified. Look for registry changes events or Windows events related to
service activities (for example, 4697 and/or 7045).
  - Identify the user account that performed the action and whether it should perform this kind of action.
- Contact the account owner and confirm whether they are aware of this activity.
- Investigate other alerts associated with the user/host during the past 48 hours.
- Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
- Check for commands executed under the spawned shell.

### False positive analysis

- This activity should not happen legitimately. The security team should address any potential benign true positive
(B-TP), as this configuration can put the user and the domain at risk.

### Response and remediation

- Initiate the incident response process based on the outcome of the triage.
- Isolate the involved host to prevent further post-compromise behavior.
- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are
identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business
systems, and web services.
- Delete the service or restore it to the original configuration.
- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and
malware components.
- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the
mean time to respond (MTTR).

## Config

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule queryedit

process where event.type in ("start", "process_started") and
process.parent.name : "services.exe" and process.name : ("cmd.exe",
"powershell.exe", "pwsh.exe", "powershell_ise.exe") and /* Third
party FP's */ not process.args : "NVDisplay.ContainerLocalSystem"

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 12 (8.3.0 release)
  • Formatting only
Version 11 (8.2.0 release)
  • Formatting only
Version 10 (7.16.0 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    process.parent.name : "services.exe" and process.name : ("cmd.exe",
    "powershell.exe") and /* Third party FP's */ not process.args :
    "NVDisplay.ContainerLocalSystem"
Version 9 (7.13.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.parent.name:services.exe and process.name:(cmd.exe or
    powershell.exe)
Version 8 (7.12.0 release)
  • Formatting only
Version 7 (7.11.2 release)
  • Formatting only
Version 6 (7.11.0 release)
  • Formatting only
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.parent.name:services.exe and process.name:(cmd.exe or
    powershell.exe)
Version 2 (7.7.0 release)
  • Updated query, changed from:

    event.action:"Process Create (rule: ProcessCreate)" and
    process.parent.name:"services.exe" and process.name:("cmd.exe" or
    "powershell.exe")