Process Injection - Detected - Elastic Endpointedit

Elastic Endpoint detected Process Injection. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

Rule type: query

Rule indices:

  • endgame-*

Severity: high

Risk score: 73

Runs every: 10 minutes

Searches indices from: now-15m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Endpoint

Version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Rule queryedit

event.kind:alert and event.module:endgame and
endgame.metadata.type:detection and
(event.action:kernel_shellcode_event or
endgame.event_subtype_full:kernel_shellcode_event)

Rule version historyedit

Version 2 (7.7.0 release)

Updated query, changed from:

event.kind:alert and event.module:endgame and
event.action:kernel_shellcode_event and
endgame.metadata.type:detection