
Summary
This analytic rule detects suspicious PowerShell processes attempting to inject code into critical Windows processes via the CreateRemoteThread method. By utilizing Sysmon's EventCode 8, it identifies occurrences where PowerShell initiates threads in sensitive processes such as svchost.exe and csrss.exe, which are often targeted by malware like TrickBot and tools like Cobalt Strike. This behavior can signify attempts to execute malicious payloads, establish reverse shells, or facilitate additional malware downloads. If deemed malicious, this injection can lead to unauthorized code execution, elevated privileges, and enduring access within the compromised system.
Categories
- Endpoint
Data Sources
- Pod
ATT&CK Techniques
- T1055
Created: 2024-11-13