Unusual Process Spawned by a Parent Process

A machine learning job has detected a suspicious Windows process. This process has been classified as malicious in two ways. It was predicted to be malicious by the ProblemChild supervised ML model, and it was found to be an unusual child process name, for the parent process, by an unsupervised ML model. Such a process may be an instance of suspicious or malicious activity, possibly involving LOLbins, that may be resistant to detection using conventional search rules.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/10/16"
 3integration = ["problemchild", "endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8anomaly_threshold = 75
 9author = ["Elastic"]
10description = """
11A machine learning job has detected a suspicious Windows process. This process has been classified as malicious in two
12ways. It was predicted to be malicious by the ProblemChild supervised ML model, and it was found to be an unusual child
13process name, for the parent process, by an unsupervised ML model. Such a process may be an instance of suspicious or
14malicious activity, possibly involving LOLbins, that may be resistant to detection using conventional search rules.
15"""
16from = "now-45m"
17interval = "15m"
18license = "Elastic License v2"
19machine_learning_job_id = "problem_child_rare_process_by_parent"
20name = "Unusual Process Spawned by a Parent Process"
21references = [
22    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html",
23    "https://docs.elastic.co/en/integrations/problemchild",
24    "https://www.elastic.co/security-labs/detecting-living-off-the-land-attacks-with-new-elastic-integration",
25]
26risk_score = 21
27rule_id = "ea09ff26-3902-4c53-bb8e-24b7a5d029dd"
28setup = """## Setup
29
30The rule requires the Living off the Land (LotL) Attack Detection integration assets to be installed, as well as Windows process events collected by integrations such as Elastic Defend or Winlogbeat.  
31
32### LotL Attack Detection Setup
33The LotL Attack Detection integration detects living-off-the-land activity in Windows process events.
34
35#### Prerequisite Requirements:
36- Fleet is required for LotL Attack Detection.
37- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
38- Windows process events collected by the [Elastic Defend](https://docs.elastic.co/en/integrations/endpoint) integration or Winlogbeat(https://www.elastic.co/guide/en/beats/winlogbeat/current/_winlogbeat_overview.html).
39- To install Elastic Defend, refer to the [documentation](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
40- To set up and run Winlogbeat, follow [this](https://www.elastic.co/guide/en/beats/winlogbeat/current/winlogbeat-installation-configuration.html) guide.
41
42#### The following steps should be executed to install assets associated with the LotL Attack Detection integration:
43- Go to the Kibana homepage. Under Management, click Integrations.
44- In the query bar, search for Living off the Land Attack Detection and select the integration to see more details about it.
45- Follow the instructions under the **Installation** section.
46- For this rule to work, complete the instructions through **Add preconfigured anomaly detection jobs**.
47"""
48severity = "low"
49tags = [
50    "Domain: Endpoint",
51    "OS: Windows",
52    "Use Case: Living off the Land Attack Detection",
53    "Rule Type: ML",
54    "Rule Type: Machine Learning",
55    "Tactic: Defense Evasion",
56]
57type = "machine_learning"
58[[rule.threat]]
59framework = "MITRE ATT&CK"
60[[rule.threat.technique]]
61id = "T1036"
62name = "Masquerading"
63reference = "https://attack.mitre.org/techniques/T1036/"
64
65
66[rule.threat.tactic]
67id = "TA0005"
68name = "Defense Evasion"
69reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top