Machine Learning Detected a Suspicious Windows Event Predicted to be Malicious Activityedit

A supervised machine learning model (ProblemChild) has identified a suspicious Windows process event with high probability of it being malicious activity. Alternatively, the model’s blocklist identified the event as being malicious.

Rule type: eql

Rule indices:

  • endgame-*
  • logs-endpoint.events.process-*
  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5m

Searches indices from: now-10m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • OS: Windows
  • Data Source: Elastic Endgame
  • Use Case: Living off the Land Attack Detection
  • Rule Type: ML
  • Rule Type: Machine Learning
  • Tactic: Defense Evasion

Version: 4

Rule authors:

  • Elastic

Rule license: Elastic License v2

Setupedit

Setup

The rule requires the Living off the Land (LotL) Attack Detection integration assets to be installed, as well as Windows process events collected by integrations such as Elastic Defend or Winlogbeat.

LotL Attack Detection Setup

The LotL Attack Detection integration detects living-off-the-land activity in Windows process events.

Prerequisite Requirements:

The following steps should be executed to install assets associated with the LotL Attack Detection integration:

  • Go to the Kibana homepage. Under Management, click Integrations.
  • In the query bar, search for Living off the Land Attack Detection and select the integration to see more details about it.
  • Under Settings, click Install Living off the Land Attack Detection assets and follow the prompts to install the assets.

Ingest Pipeline Setup

Before you can enable this rule, you’ll need to enrich Windows process events with predictions from the Supervised LotL Attack Detection model. This is done via the ingest pipeline named <package_version>-problem_child_ingest_pipeline installed with the LotL Attack Detection package. - If using an Elastic Beat such as Winlogbeat, add the LotL ingest pipeline to it by adding a simple configuration setting to winlogbeat.yml. - If adding the LotL ingest pipeline to an existing pipeline, use a pipeline processor. For example, you can check if your winlogbeat or Elastic Defend (the default index pattern being logs-endpoint*) already has an ingest pipeline by navigating to Data > Index Management, finding the index (sometimes you need to toggle "Include hidden indices"), and checking the index’s settings for a default or final pipeline.

Adding Custom Mappings

  • Go to the Kibana homepage. Under Management, click Stack Management.
  • Under Data click Index Management and navigate to the Component Templates tab.
  • Templates that can be edited to add custom components will be marked with a @custom suffix. Edit the @custom component template corresponding to the beat/integration you added the LotL ingest pipeline to, by pasting the following JSON blob in the "Load JSON" flyout:
{
  "properties": {
    "problemchild": {
      "properties": {
        "prediction": {
          "type": "long"
        },
        "prediction_probability": {
          "type": "float"
        }
      }
    },
    "blocklist_label": {
      "type": "long"
    }
  }
}

Rule queryedit

process where (problemchild.prediction == 1 or blocklist_label == 1) and not process.args : ("*C:\\WINDOWS\\temp\\nessus_*.txt*", "*C:\\WINDOWS\\temp\\nessus_*.tmp*")

Framework: MITRE ATT&CKTM