Command Execution via SolarWinds Processedit

A suspicious SolarWinds child process (Cmd.exe or Powershell.exe) was detected.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Execution

Version: 101 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Trusted SolarWinds child processes. Verify process details such as network connections and file writes.

Investigation guideedit


Rule queryedit

process where event.type == "start" and process.name: ("cmd.exe",
"powershell.exe") and process.parent.name: (
"ConfigurationWizard*.exe", "NetflowDatabaseMaintenance*.exe",
"NetFlowService*.exe", "SolarWinds.Administration*.exe",
"SolarWinds.Collector.Service*.exe", "SolarwindsDiagnostics*.exe"
)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.5.0 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    process.name: ("cmd.exe", "powershell.exe") and process.parent.name: (
    "ConfigurationWizard*.exe", "NetflowDatabaseMaintenance*.exe",
    "NetFlowService*.exe", "SolarWinds.Administration*.exe",
    "SolarWinds.Collector.Service*.exe", "SolarwindsDiagnostics*.exe"
    )
Version 7 (8.4.0 release)
  • Formatting only
Version 5 (8.3.0 release)
  • Formatting only
Version 4 (8.2.0 release)
  • Formatting only
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only