PowerShell spawning Cmdedit

Identifies a suspicious parent child process relationship with cmd.exe descending from PowerShell.exe.

Rule type: query

Rule indices:

  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Windows

Version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Rule queryedit

process.parent.name:powershell.exe and process.name:cmd.exe

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.7.0 release)
  • Formatting only.