Suspicious Windows Process Cluster Spawned by a Useredit

A machine learning job combination has detected a set of one or more suspicious Windows processes with unusually high scores for malicious probability. These process(es) have been classified as malicious in several ways. The process(es) were predicted to be malicious by the ProblemChild supervised ML model. If the anomaly contains a cluster of suspicious processes, each process has the same user name, and the aggregate score of the event cluster was calculated to be unusually high by an unsupervised ML model. Such a cluster often contains suspicious or malicious activity, possibly involving LOLbins, that may be resistant to detection using conventional search rules.

Rule type: machine_learning

Rule indices: None

Severity: low

Risk score: 21

Runs every: 15m

Searches indices from: now-45m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Domain: Endpoint
  • OS: Windows
  • Use Case: Living off the Land Attack Detection
  • Rule Type: ML
  • Rule Type: Machine Learning
  • Tactic: Defense Evasion

Version: 4

Rule authors:

  • Elastic

Rule license: Elastic License v2

Setupedit

Setup

The rule requires the Living off the Land (LotL) Attack Detection integration assets to be installed, as well as Windows process events collected by integrations such as Elastic Defend or Winlogbeat.

LotL Attack Detection Setup

The LotL Attack Detection integration detects living-off-the-land activity in Windows process events.

Prerequisite Requirements:

The following steps should be executed to install assets associated with the LotL Attack Detection integration:

  • Go to the Kibana homepage. Under Management, click Integrations.
  • In the query bar, search for Living off the Land Attack Detection and select the integration to see more details about it.
  • Under Settings, click Install Living off the Land Attack Detection assets and follow the prompts to install the assets.

Ingest Pipeline Setup

Before you can enable this rule, you’ll need to enrich Windows process events with predictions from the Supervised LotL Attack Detection model. This is done via the ingest pipeline named <package_version>-problem_child_ingest_pipeline installed with the LotL Attack Detection package. - If using an Elastic Beat such as Winlogbeat, add the LotL ingest pipeline to it by adding a simple configuration setting to winlogbeat.yml. - If adding the LotL ingest pipeline to an existing pipeline, use a pipeline processor. For example, you can check if your winlogbeat or Elastic Defend (the default index pattern being logs-endpoint*) already has an ingest pipeline by navigating to Data > Index Management, finding the index (sometimes you need to toggle "Include hidden indices"), and checking the index’s settings for a default or final pipeline.

Adding Custom Mappings

  • Go to the Kibana homepage. Under Management, click Stack Management.
  • Under Data click Index Management and navigate to the Component Templates tab.
  • Templates that can be edited to add custom components will be marked with a @custom suffix. Edit the @custom component template corresponding to the beat/integration you added the LotL ingest pipeline to, by pasting the following JSON blob in the "Load JSON" flyout:
{
  "properties": {
    "problemchild": {
      "properties": {
        "prediction": {
          "type": "long"
        },
        "prediction_probability": {
          "type": "float"
        }
      }
    },
    "blocklist_label": {
      "type": "long"
    }
  }
}

Anomaly Detection Setup

Before you can enable this rule, you’ll need to enable the corresponding Anomaly Detection job. - Go to the Kibana homepage. Under Analytics, click Machine Learning. - Under Anomaly Detection, click Jobs, and then click "Create job". Select the Data View containing your enriched Windows process events. For example, this would be logs-endpoint.events.* if you used Elastic Defend to collect events, or winlogbeat-* if you used Winlogbeat. - If the selected Data View contains events that match the query in this configuration file, you will see a card for "Living off the Land Attack Detection" under "Use preconfigured jobs". Warning: if the ingest pipeline hasn’t run for some reason, such as no eligible data in winlogbeat has come in yet, you won’t be able to see this card yet. If that is the case, try troubleshooting the ingest pipeline, and if any ProblemChild predictions have been populated yet. - Keep the default settings and click "Create jobs" to start the anomaly detection job and datafeed.

Framework: MITRE ATT&CKTM