
Summary
This detection rule identifies potential abuse of Windows services by monitoring the spawning of shell processes (like `cmd.exe` or `powershell.exe`) from the services execution context (`services.exe`). Attackers can create malicious services or modify existing ones to achieve persistence or escalate privileges on compromised systems. The rule operates on data ingested from various endpoints, including the Elastic Stack and other security products like Microsoft Defender for Endpoint and CrowdStrike. It employs a query written in EQL (Elastic Query Language) to capture when a shell process is initiated by `services.exe`. The rule outlines both the risks associated with such behavior and offers investigation and remediation steps to address findings, including leveraging Osquery to gather further contextual information about the services and their execution conditions. Additionally, the detection has a defined risk score and is categorized under MITRE ATT&CK techniques for Persistence and Execution, indicating its relevance in threat detection strategies.
Categories
- Endpoint
- Windows
- Infrastructure
Data Sources
- Process
- Windows Registry
- Logon Session
- Application Log
- Service
ATT&CK Techniques
- T1543
- T1543.003
- T1059
- T1059.001
- T1059.003
Created: 2020-02-18