Try in Splunk Security Cloud

Description

The following analytic identifies a process in a non-standard file path on Windows attempting to create a remote thread into a process. This Windows API,CreateRemoteThread, is commonly used by adversaries for process injection to evade detections or gain privilege escalation.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-08-24
  • Author: Teoderick Contreras, Splunk
  • ID: 492f09cf-5d60-4d87-99dd-0bc325532dda

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1055 Process Injection Defense Evasion, Privilege Escalation
T1055.002 Portable Executable Injection Defense Evasion, Privilege Escalation
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventCode=8 TargetImage = "*.exe" AND NOT(SourceImage IN("C:\\Windows\\*", "C:\\Program File*", "%systemroot%\\*")) 
| stats count min(_time) as firstTime max(_time) as lastTime by SourceImage TargetImage signature TargetProcessGuid SourceProcessGuid TargetProcessId SourceProcessId StartAddress EventCode dest 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_process_injection_with_public_source_path_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_process_injection_with_public_source_path_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • SourceImage
  • TargetImage
  • TargetProcessId
  • SourceProcessId
  • StartAddress
  • EventCode
  • dest
  • signature
  • TargetProcessGuid
  • SourceProcessGuid
  • StartAddress

How To Implement

To successfully implement this search, you must be ingesting data that records process activity from your hosts to populate the endpoint data model in the processes node. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

Some security products or third party applications may utilize CreateRemoteThread, filter as needed before enabling as a notable.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 process $SourceImage$ create a remote thread to process $TargetImage$ on host $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1