Machine Learning Detected a Suspicious Windows Event with a High Malicious Probability Score

A supervised machine learning model (ProblemChild) has identified a suspicious Windows process event with high probability of it being malicious activity. Alternatively, the model's blocklist identified the event as being malicious.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/10/16"
 3integration = ["problemchild", "endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10A supervised machine learning model (ProblemChild) has identified a suspicious Windows process event with high
11probability of it being malicious activity. Alternatively, the model's blocklist identified the event as being
12malicious.
13"""
14from = "now-10m"
15index = ["endgame-*", "logs-endpoint.events.process-*", "winlogbeat-*"]
16language = "eql"
17license = "Elastic License v2"
18name = "Machine Learning Detected a Suspicious Windows Event with a High Malicious Probability Score"
19references = [
20    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html",
21    "https://docs.elastic.co/en/integrations/problemchild",
22    "https://www.elastic.co/security-labs/detecting-living-off-the-land-attacks-with-new-elastic-integration",
23]
24risk_score = 21
25rule_id = "994e40aa-8c85-43de-825e-15f665375ee8"
26setup = """## Setup
27
28The rule requires the Living off the Land (LotL) Attack Detection integration assets to be installed, as well as Windows process events collected by integrations such as Elastic Defend or Winlogbeat.  
29
30### LotL Attack Detection Setup
31The LotL Attack Detection integration detects living-off-the-land activity in Windows process events.
32
33#### Prerequisite Requirements:
34- Fleet is required for LotL Attack Detection.
35- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
36- Windows process events collected by the [Elastic Defend](https://docs.elastic.co/en/integrations/endpoint) integration or Winlogbeat(https://www.elastic.co/guide/en/beats/winlogbeat/current/_winlogbeat_overview.html).
37- To install Elastic Defend, refer to the [documentation](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
38- To set up and run Winlogbeat, follow [this](https://www.elastic.co/guide/en/beats/winlogbeat/current/winlogbeat-installation-configuration.html) guide.
39
40#### The following steps should be executed to install assets associated with the LotL Attack Detection integration:
41- Go to the Kibana homepage. Under Management, click Integrations.
42- In the query bar, search for Living off the Land Attack Detection and select the integration to see more details about it.
43- Follow the instructions under the **Installation** section.
44- For this rule to work, complete the instructions through **Configure the ingest pipeline**.
45"""
46severity = "low"
47tags = [
48    "OS: Windows",
49    "Data Source: Elastic Endgame",
50    "Use Case: Living off the Land Attack Detection",
51    "Rule Type: ML",
52    "Rule Type: Machine Learning",
53    "Tactic: Defense Evasion",
54]
55timestamp_override = "event.ingested"
56type = "eql"
57
58query = '''
59process where ((problemchild.prediction == 1 and problemchild.prediction_probability > 0.98) or
60blocklist_label == 1) and not process.args : ("*C:\\WINDOWS\\temp\\nessus_*.txt*", "*C:\\WINDOWS\\temp\\nessus_*.tmp*")
61'''
62
63
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66[[rule.threat.technique]]
67id = "T1036"
68name = "Masquerading"
69reference = "https://attack.mitre.org/techniques/T1036/"
70[[rule.threat.technique.subtechnique]]
71id = "T1036.004"
72name = "Masquerade Task or Service"
73reference = "https://attack.mitre.org/techniques/T1036/004/"
74
75
76
77[rule.threat.tactic]
78id = "TA0005"
79name = "Defense Evasion"
80reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top