Unusual Process Execution Path - Alternate Data Streamedit

Identifies processes running from an Alternate Data Stream. This is uncommon for legitimate processes and sometimes done by adversaries to hide malware.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 8 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 8.4.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit


Rule queryedit

process where event.type == "start" and process.args : "?:\\*:*" and
process.args_count == 1

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 8 (8.4.0 release)
  • Formatting only
Version 6 (8.2.0 release)
  • Formatting only
Version 5 (7.16.0 release)
  • Formatting only
Version 4 (7.13.0 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    process.args : "C:\\*:*"
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only