Microsoft Office injects code into a process

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Day

Required Data

  • Requires:
    • XDR Agent

Detection Modules

ATT&CK Tactic

ATT&CK Technique

Severity

Low

Description

An attacker may inject payloads into processes via Microsoft Office. While legitimate in certain cases, code injection can also be used in malicious ways.

Attacker's Goals

  • An attacker attempts to gain code execution via a phishing document.
  • Attackers may inject code into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check the source of the document (received by mail or loaded locally).
  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.

Variations

Unsigned Microsoft Office injects code into a process

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

High

Description

An attacker may inject payloads into processes via Microsoft Office. While legitimate in certain cases, code injection can also be used in malicious ways.

Attacker's Goals

  • An attacker attempts to gain code execution via a phishing document.
  • Attackers may inject code into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check the source of the document (received by mail or loaded locally).
  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Microsoft Office injects code into a process to a non-standard PE section

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

High

Description

An attacker may inject payloads into processes via Microsoft Office. While legitimate in certain cases, code injection can also be used in malicious ways.

Attacker's Goals

  • An attacker attempts to gain code execution via a phishing document.
  • Attackers may inject code into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check the source of the document (received by mail or loaded locally).
  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Microsoft Office injects code into a process to an undeclared memory page

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

Medium

Description

An attacker may inject payloads into processes via Microsoft Office. While legitimate in certain cases, code injection can also be used in malicious ways.

Attacker's Goals

  • An attacker attempts to gain code execution via a phishing document.
  • Attackers may inject code into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check the source of the document (received by mail or loaded locally).
  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Microsoft Office injects code into a process from an unsigned process

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

Medium

Description

An attacker may inject payloads into processes via Microsoft Office. While legitimate in certain cases, code injection can also be used in malicious ways.

Attacker's Goals

  • An attacker attempts to gain code execution via a phishing document.
  • Attackers may inject code into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check the source of the document (received by mail or loaded locally).
  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Microsoft Office macro-enabled spreadsheet (XLSM) injects code into a process

Synopsis

ATT&CK Tactic

ATT&CK Technique

Severity

Medium

Description

An attacker may inject payloads into processes via Microsoft Office. While legitimate in certain cases, code injection can also be used in malicious ways.

Attacker's Goals

  • An attacker attempts to gain code execution via a phishing document.
  • Attackers may inject code into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check the source of the document (received by mail or loaded locally).
  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.