Next Article in Journal
From CSI to Coordinates: An IoT-Driven Testbed for Individual Indoor Localization
Previous Article in Journal
RS-MADDPG: Routing Strategy Based on Multi-Agent Deep Deterministic Policy Gradient for Differentiated QoS Services
Previous Article in Special Issue
Detecting Emerging DGA Malware in Federated Environments via Variational Autoencoder-Based Clustering and Resource-Aware Client Selection
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
This is an early access version, the complete PDF, HTML, and XML versions will be available soon.
Article

Elasticsearch-Based Threat Hunting to Detect Privilege Escalation Using Registry Modification and Process Injection Attacks

1
Centre for Cybersecurity, School of Computer Science, University of Petroleum and Energy Studies, Dehradun 248007, India
2
Faculty Computer Application, Graphic Era Hill University, Dehradun 248002, India
3
Department of Computer Science, University of Hawaii-Hilo, Hilo, HI 96720, USA
*
Authors to whom correspondence should be addressed.
Future Internet 2025, 17(9), 394; https://doi.org/10.3390/fi17090394
Submission received: 8 July 2025 / Revised: 12 August 2025 / Accepted: 23 August 2025 / Published: 29 August 2025
(This article belongs to the Special Issue Security of Computer System and Network)

Abstract

Malicious actors often exploit persistence mechanisms, such as unauthorized modifications to Windows startup directories or registry keys, to achieve privilege escalation and maintain access on compromised systems. While information technology (IT) teams legitimately use these AutoStart Extension Points (ASEPs), adversaries frequently deploy malicious binaries with non-standard naming conventions or execute files from transient directories (e.g., Temp or Public folders). This study proposes a threat-hunting framework using a custom Elasticsearch Security Information and Event Management (SIEM) system to detect such persistence tactics. Two hypothesis-driven investigations were conducted: the first focused on identifying unauthorized ASEP registry key modifications during user logon events, while the second targeted malicious Dynamic Link Library (DLL) injections within temporary directories. By correlating Sysmon event logs (e.g., registry key creation/modification and process creation events), the researchers identified attack chains involving sequential registry edits and malicious file executions. Analysis confirmed that Sysmon Event ID 12 (registry object creation) and Event ID 7 (DLL loading) provided critical forensic evidence for detecting these tactics. The findings underscore the efficacy of real-time event correlation in SIEM systems in disrupting adversarial workflows, enabling rapid mitigation through the removal of malicious entries. This approach advances proactive defense strategies against privilege escalation and persistence, emphasizing the need for granular monitoring of registry and filesystem activities in enterprise environments.
Keywords: privilege escalation; persistence; windows registry; startup directory; AutoStart Extension Point (ASEP); Sysmon; event correlation; SIEM; elasticsearch; threat hunting; malicious DLL; boot logon autorun; registry key modification; forensic analysis; attack detection privilege escalation; persistence; windows registry; startup directory; AutoStart Extension Point (ASEP); Sysmon; event correlation; SIEM; elasticsearch; threat hunting; malicious DLL; boot logon autorun; registry key modification; forensic analysis; attack detection

Share and Cite

MDPI and ACS Style

Bhardwaj, A.; Sapra, L.; Rahman, S. Elasticsearch-Based Threat Hunting to Detect Privilege Escalation Using Registry Modification and Process Injection Attacks. Future Internet 2025, 17, 394. https://doi.org/10.3390/fi17090394

AMA Style

Bhardwaj A, Sapra L, Rahman S. Elasticsearch-Based Threat Hunting to Detect Privilege Escalation Using Registry Modification and Process Injection Attacks. Future Internet. 2025; 17(9):394. https://doi.org/10.3390/fi17090394

Chicago/Turabian Style

Bhardwaj, Akashdeep, Luxmi Sapra, and Shawon Rahman. 2025. "Elasticsearch-Based Threat Hunting to Detect Privilege Escalation Using Registry Modification and Process Injection Attacks" Future Internet 17, no. 9: 394. https://doi.org/10.3390/fi17090394

APA Style

Bhardwaj, A., Sapra, L., & Rahman, S. (2025). Elasticsearch-Based Threat Hunting to Detect Privilege Escalation Using Registry Modification and Process Injection Attacks. Future Internet, 17(9), 394. https://doi.org/10.3390/fi17090394

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop