Suspicious Windows Process Cluster Spawned by a Host

A machine learning job combination has detected a set of one or more suspicious Windows processes with unusually high scores for malicious probability. These process(es) have been classified as malicious in several ways. The process(es) were predicted to be malicious by the ProblemChild supervised ML model. If the anomaly contains a cluster of suspicious processes, each process has the same host name, and the aggregate score of the event cluster was calculated to be unusually high by an unsupervised ML model. Such a cluster often contains suspicious or malicious activity, possibly involving LOLbins, that may be resistant to detection using conventional search rules.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/10/16"
 3integration = ["problemchild", "endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8anomaly_threshold = 75
 9author = ["Elastic"]
10description = """
11A machine learning job combination has detected a set of one or more suspicious Windows processes with unusually high
12scores for malicious probability. These process(es) have been classified as malicious in several ways. The process(es)
13were predicted to be malicious by the ProblemChild supervised ML model. If the anomaly contains a cluster of suspicious
14processes, each process has the same host name, and the aggregate score of the event cluster was calculated to be
15unusually high by an unsupervised ML model. Such a cluster often contains suspicious or malicious activity, possibly
16involving LOLbins, that may be resistant to detection using conventional search rules.
17"""
18from = "now-45m"
19interval = "15m"
20license = "Elastic License v2"
21machine_learning_job_id = "problem_child_high_sum_by_host"
22name = "Suspicious Windows Process Cluster Spawned by a Host"
23references = [
24    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html",
25    "https://docs.elastic.co/en/integrations/problemchild",
26    "https://www.elastic.co/security-labs/detecting-living-off-the-land-attacks-with-new-elastic-integration",
27]
28risk_score = 21
29rule_id = "bdfebe11-e169-42e3-b344-c5d2015533d3"
30setup = """## Setup
31
32The rule requires the Living off the Land (LotL) Attack Detection integration assets to be installed, as well as Windows process events collected by integrations such as Elastic Defend or Winlogbeat.  
33
34### LotL Attack Detection Setup
35The LotL Attack Detection integration detects living-off-the-land activity in Windows process events.
36
37#### Prerequisite Requirements:
38- Fleet is required for LotL Attack Detection.
39- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
40- Windows process events collected by the [Elastic Defend](https://docs.elastic.co/en/integrations/endpoint) integration or Winlogbeat(https://www.elastic.co/guide/en/beats/winlogbeat/current/_winlogbeat_overview.html).
41- To install Elastic Defend, refer to the [documentation](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
42- To set up and run Winlogbeat, follow [this](https://www.elastic.co/guide/en/beats/winlogbeat/current/winlogbeat-installation-configuration.html) guide.
43
44#### The following steps should be executed to install assets associated with the LotL Attack Detection integration:
45- Go to the Kibana homepage. Under Management, click Integrations.
46- In the query bar, search for Living off the Land Attack Detection and select the integration to see more details about it.
47- Follow the instructions under the **Installation** section.
48- For this rule to work, complete the instructions through **Add preconfigured anomaly detection jobs**.
49"""
50severity = "low"
51tags = [
52    "Use Case: Living off the Land Attack Detection",
53    "Rule Type: ML",
54    "Rule Type: Machine Learning",
55    "Tactic: Defense Evasion",
56]
57type = "machine_learning"
58[[rule.threat]]
59framework = "MITRE ATT&CK"
60[[rule.threat.technique]]
61id = "T1036"
62name = "Masquerading"
63reference = "https://attack.mitre.org/techniques/T1036/"
64
65
66[rule.threat.tactic]
67id = "TA0005"
68name = "Defense Evasion"
69reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top