Unusual Windows Network Activity

Identifies Windows processes that do not usually use the network but have unexpected network activity, which can indicate command-and-control, lateral movement, persistence, or data exfiltration activity. A process with unusual network activity can denote process exploitation or injection, where the process is used to run persistence mechanisms that allow a malicious actor remote access or control of the host, data exfiltration, and execution of unauthorized network applications.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/03/25"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/06/18"
 6
 7[rule]
 8anomaly_threshold = 50
 9author = ["Elastic"]
10description = """
11Identifies Windows processes that do not usually use the network but have unexpected network activity, which can
12indicate command-and-control, lateral movement, persistence, or data exfiltration activity. A process with unusual
13network activity can denote process exploitation or injection, where the process is used to run persistence mechanisms
14that allow a malicious actor remote access or control of the host, data exfiltration, and execution of unauthorized
15network applications.
16"""
17false_positives = ["A newly installed program or one that rarely uses the network could trigger this alert."]
18from = "now-45m"
19interval = "15m"
20license = "Elastic License v2"
21machine_learning_job_id = ["v3_windows_anomalous_network_activity"]
22name = "Unusual Windows Network Activity"
23setup = """## Setup
24
25This rule requires the installation of associated Machine Learning jobs, as well as data coming in from one of the following integrations:
26- Elastic Defend
27- Windows
28
29### Anomaly Detection Setup
30
31Once the rule is enabled, the associated Machine Learning job will start automatically. You can view the Machine Learning job linked under the "Definition" panel of the detection rule. If the job does not start due to an error, the issue must be resolved for the job to commence successfully. For more details on setting up anomaly detection jobs, refer to the [helper guide](https://www.elastic.co/guide/en/kibana/current/xpack-ml-anomalies.html).
32
33### Elastic Defend Integration Setup
34Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
35
36#### Prerequisite Requirements:
37- Fleet is required for Elastic Defend.
38- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
39
40#### The following steps should be executed in order to add the Elastic Defend integration to your system:
41- Go to the Kibana home page and click "Add integrations".
42- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
43- Click "Add Elastic Defend".
44- Configure the integration name and optionally add a description.
45- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
46- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
47- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
48- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
49For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/current/agent-policy.html).
50- Click "Save and Continue".
51- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
52For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
53
54### Windows Integration Setup
55The Windows integration allows you to monitor the Windows OS, services, applications, and more.
56
57#### The following steps should be executed in order to add the Elastic Agent System integration "windows" to your system:
58- Go to the Kibana home page and click “Add integrations”.
59- In the query bar, search for “Windows” and select the integration to see more details about it.
60- Click “Add Windows”.
61- Configure the integration name and optionally add a description.
62- Review optional and advanced settings accordingly.
63- Add the newly installed “windows” to an existing or a new agent policy, and deploy the agent on your system from which windows log files are desirable.
64- Click “Save and Continue”.
65- For more details on the integration refer to the [helper guide](https://docs.elastic.co/integrations/windows).
66"""
67note = """## Triage and analysis
68
69### Investigating Unusual Network Activity
70Detection alerts from this rule indicate the presence of network activity from a Windows process for which network activity is very unusual.  Here are some possible avenues of investigation:
71- Consider the IP addresses, protocol and ports. Are these used by normal but infrequent network workflows? Are they expected or unexpected?
72- If the destination IP address is remote or external, does it associate with an expected domain, organization or geography? Note: avoid interacting directly with suspected malicious IP addresses.
73- Consider the user as identified by the username field. Is this network activity part of an expected workflow for the user who ran the program?
74- Examine the history of execution. If this process only manifested recently, it might be part of a new software package. If it has a consistent cadence (for example if it runs monthly or quarterly), it might be part of a monthly or quarterly business process.
75- Examine the process arguments, title and working directory. These may provide indications as to the source of the program or the nature of the tasks it is performing.
76- Consider the same for the parent process. If the parent process is a legitimate system utility or service, this could be related to software updates or system management. If the parent process is something user-facing like an Office application, this process could be more suspicious.
77- If you have file hash values in the event data, and you suspect malware, you can optionally run a search for the file hash to see if the file is identified as malware by anti-malware tools."""
78references = ["https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html"]
79risk_score = 21
80rule_id = "ba342eb2-583c-439f-b04d-1fdd7c1417cc"
81severity = "low"
82tags = [
83    "Domain: Endpoint",
84    "OS: Windows",
85    "Use Case: Threat Detection",
86    "Rule Type: ML",
87    "Rule Type: Machine Learning",
88]
89type = "machine_learning"

Triage and analysis

Investigating Unusual Network Activity

Detection alerts from this rule indicate the presence of network activity from a Windows process for which network activity is very unusual. Here are some possible avenues of investigation:

  • Consider the IP addresses, protocol and ports. Are these used by normal but infrequent network workflows? Are they expected or unexpected?
  • If the destination IP address is remote or external, does it associate with an expected domain, organization or geography? Note: avoid interacting directly with suspected malicious IP addresses.
  • Consider the user as identified by the username field. Is this network activity part of an expected workflow for the user who ran the program?
  • Examine the history of execution. If this process only manifested recently, it might be part of a new software package. If it has a consistent cadence (for example if it runs monthly or quarterly), it might be part of a monthly or quarterly business process.
  • Examine the process arguments, title and working directory. These may provide indications as to the source of the program or the nature of the tasks it is performing.
  • Consider the same for the parent process. If the parent process is a legitimate system utility or service, this could be related to software updates or system management. If the parent process is something user-facing like an Office application, this process could be more suspicious.
  • If you have file hash values in the event data, and you suspect malware, you can optionally run a search for the file hash to see if the file is identified as malware by anti-malware tools.

References

Related rules

to-top