Unusual Child Process from a System Virtual Processedit

Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-endpoint.events.*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Defense Evasion

Version: 101 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit


Rule queryedit

process where event.type == "start" and process.parent.pid == 4 and
not process.executable : ("Registry", "MemCompression",
"?:\\Windows\\System32\\smss.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.5.0 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    process.parent.pid == 4 and not process.executable : ("Registry",
    "MemCompression", "?:\\Windows\\System32\\smss.exe")
Version 7 (8.4.0 release)
  • Formatting only
Version 5 (8.2.0 release)
  • Formatting only
Version 4 (7.13.0 release)
  • Updated query, changed from:

    event.category:process and event.type:(start or process_started) and
    process.parent.pid:4 and not process.executable:(Registry or
    MemCompression or "C:\Windows\System32\smss.exe")
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only