Unsigned and unpopular process performed a DLL injection

Cortex XDR Analytics Alert Reference by data source

Last date published
2024-04-15
Order
data source

Synopsis

Activation Period

14 Days

Training Period

30 Days

Test Period

N/A (single event)

Deduplication Period

1 Day

Required Data

  • Requires:
    • XDR Agent

Detection Modules

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Process Injection (T1055)

Severity

Low

Description

An unsigned process with low popularity injected a dll to another process.

Attacker's Goals

Attackers may inject DLLs into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.

Variations

Unsigned and unpopular process performed process hollowing DLL injection

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Process Injection (T1055)

Severity

High

Description

An unsigned process with low popularity injected a dll to another process.

Attacker's Goals

Attackers may inject DLLs into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Unsigned and unpopular process performed queue APC DLL injection

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Process Injection (T1055)

Severity

High

Description

An unsigned process with low popularity injected a dll to another process.

Attacker's Goals

Attackers may inject DLLs into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Unsigned and unpopular process performed a DLL injection to a sensitive process

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Process Injection (T1055)

Severity

High

Description

An unsigned process with low popularity injected a dll to another process.

Attacker's Goals

Attackers may inject DLLs into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Unsigned and unpopular process performed a DLL injection to a commonly abused process

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Process Injection (T1055)

Severity

High

Description

An unsigned process with low popularity injected a dll to another process.

Attacker's Goals

Attackers may inject DLLs into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.


Unsigned and unpopular process performed a DLL injection to a security vendor signed process

Synopsis

ATT&CK Tactic

Defense Evasion (TA0005)

ATT&CK Technique

Process Injection (T1055)

Severity

Medium

Description

An unsigned process with low popularity injected a dll to another process.

Attacker's Goals

Attackers may inject DLLs into processes to evade process-based defenses, as well as possibly elevate privileges.

Investigative actions

  • Check whether the injecting process is benign, and if this was a desired behavior as part of its normal execution flow.