Unusual Process Spawned by a User

A machine learning job has detected a suspicious Windows process. This process has been classified as malicious in two ways. It was predicted to be malicious by the ProblemChild supervised ML model, and it was found to be suspicious given that its user context is unusual and does not commonly manifest malicious activity,by an unsupervised ML model. Such a process may be an instance of suspicious or malicious activity, possibly involving LOLbins, that may be resistant to detection using conventional search rules.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/10/16"
 3integration = ["problemchild", "endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8anomaly_threshold = 75
 9author = ["Elastic"]
10description = """
11A machine learning job has detected a suspicious Windows process. This process has been classified as malicious in two
12ways. It was predicted to be malicious by the ProblemChild supervised ML model, and it was found to be suspicious given
13that its user context is unusual and does not commonly manifest malicious activity,by an unsupervised ML model. Such a
14process may be an instance of suspicious or malicious activity, possibly involving LOLbins, that may be resistant to
15detection using conventional search rules.
16"""
17from = "now-45m"
18interval = "15m"
19license = "Elastic License v2"
20machine_learning_job_id = "problem_child_rare_process_by_user"
21name = "Unusual Process Spawned by a User"
22references = [
23    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html",
24    "https://docs.elastic.co/en/integrations/problemchild",
25    "https://www.elastic.co/security-labs/detecting-living-off-the-land-attacks-with-new-elastic-integration",
26]
27risk_score = 21
28rule_id = "40155ee4-1e6a-4e4d-a63b-e8ba16980cfb"
29setup = """## Setup
30
31The rule requires the Living off the Land (LotL) Attack Detection integration assets to be installed, as well as Windows process events collected by integrations such as Elastic Defend or Winlogbeat.  
32
33### LotL Attack Detection Setup
34The LotL Attack Detection integration detects living-off-the-land activity in Windows process events.
35
36#### Prerequisite Requirements:
37- Fleet is required for LotL Attack Detection.
38- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
39- Windows process events collected by the [Elastic Defend](https://docs.elastic.co/en/integrations/endpoint) integration or Winlogbeat(https://www.elastic.co/guide/en/beats/winlogbeat/current/_winlogbeat_overview.html).
40- To install Elastic Defend, refer to the [documentation](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
41- To set up and run Winlogbeat, follow [this](https://www.elastic.co/guide/en/beats/winlogbeat/current/winlogbeat-installation-configuration.html) guide.
42
43#### The following steps should be executed to install assets associated with the LotL Attack Detection integration:
44- Go to the Kibana homepage. Under Management, click Integrations.
45- In the query bar, search for Living off the Land Attack Detection and select the integration to see more details about it.
46- Follow the instructions under the **Installation** section.
47- For this rule to work, complete the instructions through **Add preconfigured anomaly detection jobs**.
48"""
49severity = "low"
50tags = [
51    "Domain: Endpoint",
52    "OS: Windows",
53    "Use Case: Living off the Land Attack Detection",
54    "Rule Type: ML",
55    "Rule Type: Machine Learning",
56    "Tactic: Defense Evasion",
57]
58type = "machine_learning"
59[[rule.threat]]
60framework = "MITRE ATT&CK"
61[[rule.threat.technique]]
62id = "T1036"
63name = "Masquerading"
64reference = "https://attack.mitre.org/techniques/T1036/"
65
66
67[rule.threat.tactic]
68id = "TA0005"
69name = "Defense Evasion"
70reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top