Prebuilt rule reference

edit

This functionality is in beta and is subject to change. The design and code is less mature than official GA features and is being provided as-is with no warranties. Beta features are not subject to the support SLA of official GA features.

This section lists all available prebuilt rules.

To run machine learning prebuilt rules, you must have the appropriate license or use a Cloud deployment. All machine learning prebuilt rules are tagged with ML, and their rule type is machine_learning.

Rule Description Tags Added Version

AWS Access Secret in Secrets Manager

An adversary may attempt to access the secrets in AWS Secrets Manager to steal certificates, credentials, or other sensitive material.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Data Protection]

7.9.0

2 Version history

AWS CloudTrail Log Created

Identifies the creation of an AWS log trail that specifies the settings for delivery of log data.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS CloudTrail Log Deleted

Identifies the deletion of an AWS log trail. An adversary may delete trails in an attempt to evade defenses.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS CloudTrail Log Suspended

Identifies suspending the recording of AWS API calls and log file delivery for the specified trail. An adversary may suspend trails in an attempt to evade defenses.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS CloudTrail Log Updated

Identifies an update to an AWS log trail setting that specifies the delivery of log files.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS CloudWatch Alarm Deletion

Identifies the deletion of an AWS CloudWatch alarm. An adversary may delete alarms in an attempt to evade defenses.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

AWS CloudWatch Log Group Deletion

Identifies the deletion of a specific AWS CloudWatch log group. When a log group is deleted, all the archived log events associated with the log group are also permanently deleted.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS CloudWatch Log Stream Deletion

Identifies the deletion of an AWS CloudWatch log stream, which permanently deletes all associated archived log events with the stream.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS Config Service Tampering

Identifies attempts to delete an AWS Config Service rule. An adversary may tamper with Config rules in order to reduce visibility into the security posture of an account and/or its workload instances.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

AWS Configuration Recorder Stopped

Identifies an AWS configuration change to stop recording a designated set of resources.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

AWS EC2 Encryption Disabled

Identifies disabling of default Amazon Elastic Block Store (EBS) encryption in the current region. Disabling default encryption does not change the encryption status of your existing volumes.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Data Protection]

7.9.0

2 Version history

AWS EC2 Flow Log Deletion

Identifies the deletion of one or more flow logs in AWS Elastic Compute Cloud (EC2). An adversary may delete flow logs in an attempt to evade defenses.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS EC2 Network Access Control List Creation

Identifies the creation of an AWS Elastic Compute Cloud (EC2) network access control list (ACL) or an entry in a network ACL with a specified rule number.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Network Security]

7.9.0

2 Version history

AWS EC2 Network Access Control List Deletion

Identifies the deletion of an Amazon Elastic Compute Cloud (EC2) network access control list (ACL) or one of its ingress/egress entries.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Network Security]

7.9.0

2 Version history

AWS EC2 Snapshot Activity

An attempt was made to modify AWS EC2 snapshot attributes. Snapshots are sometimes shared by threat actors in order to exfiltrate bulk data from an EC2 fleet. If the permissions were modified, verify the snapshot was not shared with an unauthorized or unexpected AWS account.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Asset Visibility]

7.9.0

2 Version history

AWS Execution via System Manager

Identifies the execution of commands and scripts via System Manager. Execution methods such as RunShellScript, RunPowerShellScript, and alike can be abused by an authenticated attacker to install a backdoor or to interact with a compromised instance via reverse-shell using system only commands.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Log Auditing]

7.9.0

2 Version history

AWS GuardDuty Detector Deletion

Identifies the deletion of an Amazon GuardDuty detector. Upon deletion, GuardDuty stops monitoring the environment and all existing findings are lost.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

AWS IAM Assume Role Policy Update

Identifies attempts to modify an AWS IAM Assume Role Policy. An adversary may attempt to modify the AssumeRolePolicy of a misconfigured role in order to gain the privileges of that role.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS IAM Brute Force of Assume Role Policy

Identifies a high number of failed attempts to assume an AWS Identity and Access Management (IAM) role. IAM roles are used to delegate access to users or services. An adversary may attempt to enumerate IAM roles in order to determine if a role exists before attempting to assume or hijack the discovered role.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS IAM Deactivation of MFA Device

Identifies the deactivation of a specific multi-factor authentication (MFA) device and removes its association with the user name for which it was originally enabled. In AWS Identity and Access Management (IAM), a device must be deactivated before it can be deleted.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

AWS IAM Group Creation

Identifies the creation of a group in AWS Identity and Access Management (IAM). Groups specify permissions for multiple users. All users in a group automatically have the permissions that are assigned to the group.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS IAM Group Deletion

Identifies the deletion of a specific AWS Identity and Access Management (IAM) resource group. Deleting a resource group does not delete resources that are members of the group, only the group structure.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

AWS IAM Password Recovery Requested

Identifies AWS IAM password recovery requests. An adversary may attempt to gain unauthorized AWS access by abusing password recovery mechanisms.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS IAM User Addition to Group

Identifies the addition of a user to a specific group in AWS Identity and Access Management (IAM).

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS Management Console Brute Force of Root User Identity

Identifies a high number of failed authentication attempts to the AWS management console for the Root user identity. An adversary may attempt to brute force the password for the Root user identity, as it has complete access to all services and resources for the AWS account.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

AWS Management Console Root Login

Identifies a successful login to the AWS Management Console by the Root user.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS RDS Cluster Creation

Identifies the creation of a new Amazon Relational Database Service (RDS) Aurora DB cluster or global database spread across multiple regions.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Asset Visibility]

7.9.0

2 Version history

AWS RDS Cluster Deletion

Identifies the deletion of an Amazon Relational Database Service (RDS) Aurora database cluster or global database cluster.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Asset Visibility]

7.9.0

2 Version history

AWS RDS Instance/Cluster Stoppage

Identifies that an Amazon Relational Database Service (RDS) cluster or instance has been stopped.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Asset Visibility]

7.9.0

2 Version history

AWS Root Login Without MFA

Identifies attempts to login to AWS as the root user without using multi-factor authentication (MFA). Amazon AWS best practices indicate that the root user should be protected by MFA.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

AWS S3 Bucket Configuration Deletion

Identifies the deletion of various Amazon Simple Storage Service (S3) bucket configuration components.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Asset Visibility]

7.9.0

2 Version history

AWS WAF Access Control List Deletion

Identifies the deletion of a specified AWS Web Application Firewall (WAF) access control list.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Network Security]

7.9.0

2 Version history

AWS WAF Rule or Rule Group Deletion

Identifies the deletion of a specific AWS Web Application Firewall (WAF) rule or rule group.

[Elastic] [Cloud] [AWS] [Continuous Monitoring] [SecOps] [Network Security]

7.9.0

2 Version history

Abnormally Large DNS Response

Specially crafted DNS requests can manipulate a known overflow vulnerability in some Windows DNS servers which result in Remote Code Execution (RCE) or a Denial of Service (DoS) from crashing the service.

[Elastic] [Network] [Threat Detection] [Lateral Movement]

7.10.0

1

Adding Hidden File Attribute via Attrib

Adversaries can add the hidden attribute to files to hide them from the user in an attempt to evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Administrator Privileges Assigned to Okta Group

An adversary may attempt to assign administrator privileges to an Okta group in order to assign additional permissions to compromised user accounts.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Adobe Hijack Persistence

Detects the creation of an executable file or files that will be automatically run by Acrobat Reader when it starts.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.6.0

5 Version history

Adversary Behavior - Detected - Endpoint Security

Endpoint Security detected an Adversary Behavior. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Anomalous Kernel Module Activity

Looks for unusual kernel module activity. Kernel modules are sometimes used by malware and persistence mechanisms for stealth.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Anomalous Linux Compiler Activity

Looks for compiler activity by a user context which does not normally run compilers. This can be the result of ad-hoc software changes or unauthorized software deployment. This can also be due to local privilege elevation via locally run exploits or malware activity.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Anomalous Process For a Linux Population

Searches for rare processes running on multiple Linux hosts in an entire fleet or network. This reduces the detection of false positives since automated maintenance processes usually only run occasionally on a single machine but are common to all or many hosts in a fleet.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Anomalous Process For a Windows Population

Searches for rare processes running on multiple hosts in an entire fleet or network. This reduces the detection of false positives since automated maintenance processes usually only run occasionally on a single machine but are common to all or many hosts in a fleet.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Anomalous Windows Process Creation

Identifies unusual parent-child process relationships that can indicate malware execution or persistence mechanisms. Malicious scripts often call on other applications and processes as part of their exploit payload. For example, when a malicious Office document runs scripts as part of an exploit payload, Excel or Word may start a script interpreter process, which, in turn, runs a script that downloads and executes malware. Another common scenario is Outlook running an unusual process when malware is downloaded in an email. Monitoring and identifying anomalous process relationships is a method of detecting new and emerging malware that is not yet recognized by anti-virus scanners.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Attempt to Create Okta API Token

An adversary may create an Okta API token to maintain access to an organization’s network while they work to achieve their objectives. An attacker may abuse an API token to execute techniques such as creating user accounts, or disabling security rules or policies.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Attempt to Deactivate MFA for Okta User Account

An adversary may deactivate multi-factor authentication (MFA) for an Okta user account in order to weaken the authentication requirements for the account.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

Attempt to Deactivate Okta MFA Rule

An adversary may attempt to deactivate an Okta multi-factor authentication (MFA) rule in order to remove or weaken an organization’s security controls.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

Attempt to Deactivate Okta Policy

An adversary may attempt to deactivate an Okta policy in order to weaken an organization’s security controls. For example, an adversary may attempt to deactivate an Okta multi-factor authentication (MFA) policy in order to weaken the authentication requirements for user accounts.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Attempt to Delete Okta Policy

An adversary may attempt to delete an Okta policy in order to weaken an organization’s security controls. For example, an adversary may attempt to delete an Okta multi-factor authentication (MFA) policy in order to weaken the authentication requirements for user accounts.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Attempt to Disable IPTables or Firewall

Identifies attempts to disable ip tables or a firewall service, a technique adversaries can use to modify the network traffic hosts are allowed to send and receive.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

Attempt to Disable Syslog Service

Identifies attempts to disable the syslog service, a technique adversaries can use to disrupt event logging and evade detection by security controls.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

Attempt to Modify Okta MFA Rule

An adversary may attempt to modify an Okta multi-factor authentication (MFA) rule in order to remove or weaken an organization’s security controls.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

Attempt to Modify Okta Network Zone

Okta network zones can be configured to limit or restrict access to a network based on IP addresses or geolocations. An adversary may attempt to modify, delete, or deactivate an Okta network zone in order to remove or weaken an organization’s security controls.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Network Security]

7.9.0

2 Version history

Attempt to Modify Okta Policy

An adversary may attempt to modify an Okta policy in order to weaken an organization’s security controls. For example, an adversary may attempt to modify an Okta multi-factor authentication (MFA) policy in order to weaken the authentication requirements for user accounts.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Attempt to Reset MFA Factors for Okta User Account

An adversary may attempt to remove the multi-factor authentication (MFA) factors registered on an Okta user’s account in order to register new MFA factors and abuse the account to blend in with normal activity in the victim’s environment.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

Attempt to Revoke Okta API Token

Identifies attempts to revoke an Okta API token. An adversary may attempt to revoke or delete an Okta API token to disrupt an organization’s business operations.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Attempted Bypass of Okta MFA

An adversary may attempt to bypass the Okta multi-factor authentication (MFA) policies configured for an organization in order to obtain unauthorized access to an application. This rule detects when an Okta MFA bypass attempt occurs.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

Attempts to Brute Force an Okta User Account

Identifies when an Okta user account is locked out 3 times within a 3 hour window. An adversary may attempt a brute force or password spraying attack to obtain unauthorized access to user accounts. The default Okta authentication policy ensures that a user account is locked out after 10 failed authentication attempts.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Azure Automation Account Created

Identifies when an Azure Automation account is created. Azure Automation accounts can be used to automate management tasks and orchestrate actions across systems. An adversary may create an Automation account in order to maintain persistence in their target’s environment.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Azure Automation Runbook Created or Modified

Identifies when an Azure Automation runbook is created or modified. An adversary may create or modify an Azure Automation runbook to execute malicious code and maintain persistence in their target’s environment.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

Azure Automation Runbook Deleted

Identifies when an Azure Automation runbook is deleted. An adversary may delete an Azure Automation runbook in order to disrupt their target’s automated business operations or to remove a malicious runbook that was used for persistence.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

Azure Automation Webhook Created

Identifies when an Azure Automation webhook is created. Azure Automation runbooks can be configured to execute via a webhook. A webhook uses a custom URL passed to Azure Automation along with a data payload specific to the runbook. An adversary may create a webhook in order to trigger a runbook that contains malicious code.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

Azure Blob Container Access Level Modification

Identifies changes to container access levels in Azure. Anonymous public read access to containers and blobs in Azure is a way to share data broadly, but can present a security risk if access to sensitive data is not managed judiciously.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Asset Visibility]

7.10.0

1

Azure Command Execution on Virtual Machine

Identifies command execution on a virtual machine (VM) in Azure. A Virtual Machine Contributor role lets you manage virtual machines, but not access them, nor access the virtual network or storage account they’re connected to. However, commands can be run via PowerShell on the VM, which execute as System. Other roles, such as certain Administrator roles may be able to execute commands on a VM as well.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

Azure Conditional Access Policy Modified

Identifies when an Azure Conditional Access policy is modified. Azure Conditional Access policies control access to resources via if-then statements. For example, if a user wants to access a resource, then they must complete an action such as using multi-factor authentication to access it. An adversary may modify a Conditional Access policy in order to weaken their target’s security controls.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

Azure Diagnostic Settings Deletion

Identifies the deletion of diagnostic settings in Azure, which send platform logs and metrics to different destinations. An adversary may delete diagnostic settings in an attempt to evade defenses.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Monitoring]

7.10.0

1

Azure Event Hub Authorization Rule Created or Updated

Identifies when an Event Hub Authorization Rule is created or updated in Azure. An authorization rule is associated with specific rights, and carries a pair of cryptographic keys. When you create an Event Hubs namespace, a policy rule named RootManageSharedAccessKey is created for the namespace. This has manage permissions for the entire namespace and it’s recommended that you treat this rule like an administrative root account and don’t use it in your application.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

Azure Event Hub Deletion

Identifies an Event Hub deletion in Azure. An Event Hub is an event processing service that ingests and processes large volumes of events and data. An adversary may delete an Event Hub in an attempt to evade detection.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

Azure External Guest User Invitation

Identifies an invitation to an external user in Azure Active Directory (AD). Azure AD is extended to include collaboration, allowing you to invite people from outside your organization to be guest users in your cloud account. Unless there is a business need to provision guest access, it is best practice avoid creating guest users. Guest users could potentially be overlooked indefinitely leading to a potential vulnerability.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Azure Firewall Policy Deletion

Identifies the deletion of a firewall policy in Azure. An adversary may delete a firewall policy in an attempt to evade defenses and/or to eliminate barriers in carrying out their initiative.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Network Security]

7.10.0

1

Azure Global Administrator Role Addition to PIM User

Identifies an Azure Active Directory (AD) Global Administrator role addition to a Privileged Identity Management (PIM) user account. PIM is a service that enables you to manage, control, and monitor access to important resources in an organization. Users who are assigned to the Global administrator role can read and modify any administrative setting in your Azure AD organization.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Azure Key Vault Modified

Identifies modifications to a Key Vault in Azure. The Key Vault is a service that safeguards encryption keys and secrets like certificates, connection strings, and passwords. Because this data is sensitive and business critical, access to key vaults should be secured to allow only authorized applications and users.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Data Protection]

7.10.0

1

Azure Network Watcher Deletion

Identifies the deletion of a Network Watcher in Azure. Network Watchers are used to monitor, diagnose, view metrics, and enable or disable logs for resources in an Azure virtual network. An adversary may delete a Network Watcher in an attempt to evade defenses.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Network Security]

7.10.0

1

Azure Privilege Identity Management Role Modified

Azure Active Directory (AD) Privileged Identity Management (PIM) is a service that enables you to manage, control, and monitor access to important resources in an organization. PIM can be used to manage the built-in Azure resource roles such as Global Administrator and Application Administrator. An adversary may add a user to a PIM role in order to maintain persistence in their target’s environment or modify a PIM role to weaken their target’s security controls.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Azure Resource Group Deletion

Identifies the deletion of a resource group in Azure, which includes all resources within the group. Deletion is permanent and irreversible. An adversary may delete a resource group in an attempt to evade defenses or intentionally destroy data.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

Azure Storage Account Key Regenerated

Identifies a rotation to storage account access keys in Azure. Regenerating access keys can affect any applications or Azure services that are dependent on the storage account key. Adversaries may regenerate a key as a means of acquiring credentials to access systems and resources.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Base16 or Base32 Encoding/Decoding Activity

Identifies attempts to encode and decode data, a technique adversaries can use to evade detection by host- or network-based security controls.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

Base64 Encoding/Decoding Activity

Identifies attempts to encode and decode data, a technique adversaries can use to evade detection by host- or network-based security controls.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

Bypass UAC via Event Viewer

Identifies User Account Control (UAC) bypass via eventvwr.exe. Attackers bypass UAC to stealthily execute code with elevated permissions.

[Elastic] [Host] [Windows] [Threat Detection] [Privilege Escalation]

7.7.0

4 Version history

Clearing Windows Event Logs

Identifies attempts to clear Windows event log stores. This is often done by attackers in an attempt to evade detection or destroy forensic evidence on a system.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Cobalt Strike Command and Control Beacon

Cobalt Strike is a threat emulation platform commonly modified and used by adversaries to conduct network attack and exploitation campaigns. This rule detects a network activity algorithm leveraged by Cobalt Strike implant beacons for command and control.

[Elastic] [Network] [Threat Detection] [Command and Control]

7.10.0

1

Command Prompt Network Connection

Identifies cmd.exe making a network connection. Adversaries can abuse cmd.exe to download or execute malware from a remote URL.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Compression of Keychain Credentials Directories

Adversaries may collect the keychain storage data from a system to acquire credentials. Keychains are the built-in way for macOS to keep track of users' passwords and credentials for many services and features such as WiFi passwords, websites, secure notes, certificates, and Kerberos.

[Elastic] [Host] [macOS] [Threat Detection] [Credential Access]

7.10.0

1

Conhost Spawned By Suspicious Parent Process

Detects when the Console Window Host (conhost.exe) process is spawned by a suspicious parent process, which could be indicative of code injection.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Connection to External Network via Telnet

Telnet provides a command line interface for communication with a remote device or server. This rule identifies Telnet network connections to publicly routable IP addresses.

[Elastic] [Host] [Linux] [Threat Detection] [Lateral Movement]

7.8.0

4 Version history

Connection to Internal Network via Telnet

Telnet provides a command line interface for communication with a remote device or server. This rule identifies Telnet network connections to non-publicly routable IP addresses.

[Elastic] [Host] [Linux] [Threat Detection] [Lateral Movement]

7.8.0

4 Version history

Creation of Hidden Files and Directories

Users can mark specific files as hidden simply by adding a . as the first character in the file or folder name. Adversaries can use this to their advantage to hide files and folders on the system for persistence and defense evasion. This rule looks for hidden files or folders in common writable directories.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.9.0

3 Version history

Creation or Modification of Domain Backup DPAPI private key

Identifies the creation or modification of Domain Backup private keys. Adversaries may extract the Data Protection API (DPAPI) domain backup key from a Domain Controller (DC) to be able to decrypt any domain user master key file.

[Elastic] [Host] [Windows] [Threat Detection] [Credential Access]

7.10.0

1

Creation or Modification of a new GPO Scheduled Task or Service

Detects the creation or modification of a new Group Policy based scheduled task or service. These methods are used for legitimate system administration, but can also be abused by an attacker with domain admin permissions to execute a malicious payload remotely on all or a subset of the domain joined machines.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.10.0

1

Credential Dumping - Detected - Endpoint Security

Endpoint Security detected Credential Dumping. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Credential Dumping - Prevented - Endpoint Security

Endpoint Security prevented Credential Dumping. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Credential Manipulation - Detected - Endpoint Security

Endpoint Security detected Credential Manipulation. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Credential Manipulation - Prevented - Endpoint Security

Endpoint Security prevented Credential Manipulation. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

DNS Activity to the Internet

Detects when an internal network client sends DNS traffic directly to the Internet. This is atypical behavior for a managed network, and can be indicative of malware, exfiltration, command and control, or, simply, misconfiguration. This DNS activity also impacts your organization’s ability to provide enterprise monitoring and logging of DNS, and opens your network to a variety of abuses and malicious communications.

[Elastic] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

DNS Tunneling

Detects unusually large numbers of DNS queries for a single top-level DNS domain, which is often used for DNS tunneling. DNS tunneling can be used for command-and-control, persistence, or data exfiltration activity. For example, dnscat tends to generate many DNS questions for a top-level domain as it uses the DNS protocol to tunnel data.

[Elastic] [Network] [Threat Detection] [ML]

7.7.0

3 Version history

Delete Volume USN Journal with Fsutil

Identifies use of the fsutil.exe to delete the USNJRNL volume. This technique is used by attackers to eliminate evidence of files created during post-exploitation activities.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Deleting Backup Catalogs with Wbadmin

Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent system recovery.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Deletion of Bash Command Line History

Adversaries may attempt to clear the bash command line history in an attempt to evade detection or forensic investigations.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.9.0

3 Version history

Direct Outbound SMB Connection

Identifies unexpected processes making network connections over port 445. Windows File Sharing is typically implemented over Server Message Block (SMB), which communicates between hosts using port 445. When legitimate, these network connections are established by the kernel. Processes making 445/tcp connections may be port scanners, exploits, or suspicious user-level processes moving laterally.

[Elastic] [Host] [Windows] [Threat Detection] [Lateral Movement]

7.6.0

5 Version history

Disable Windows Firewall Rules via Netsh

Identifies use of the netsh.exe to disable or weaken the local firewall. Attackers will use this command line tool to disable the firewall during troubleshooting or to enable network mobility.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Encoding or Decoding Files via CertUtil

Identifies the use of certutil.exe to encode or decode data. CertUtil is a native Windows component which is part of Certificate Services. CertUtil is often abused by attackers to encode or decode base64 data for stealthier command and control or exfiltration.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Endpoint Security

Generates a detection alert each time an Endpoint Security alert is received. Enabling this rule allows you to immediately begin investigating your Endpoint alerts.

[Elastic] [Endpoint Security]

7.9.0

2 Version history

Enumeration of Kernel Modules

Identifies attempts to enumerate information about a kernel module. Loadable Kernel Modules (LKMs) are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system.

[Elastic] [Host] [Linux] [Threat Detection] [Discovery]

7.8.0

4 Version history

Execution of File Written or Modified by Microsoft Office

Identifies an executable created by a Microsoft Office application and subsequently executed. These processes are often launched via scripts inside documents or during exploitation of MS Office applications.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Execution of File Written or Modified by PDF Reader

Identifies a suspicious file that was written by a PDF reader application and subsequently executed. These processes are often launched via exploitation of PDF applications.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Execution via MSSQL xp_cmdshell Stored Procedure

Identifies execution via MSSQL xp_cmdshell stored procedure. Malicious users may attempt to elevate their privileges by using xp_cmdshell, which is disabled by default, thus, it’s important to review the context of it’s use.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Execution via Regsvcs/Regasm

RegSvcs.exe and RegAsm.exe are Windows command line utilities that are used to register .NET Component Object Model (COM) assemblies. Adversaries can use RegSvcs.exe and RegAsm.exe to proxy execution of code through a trusted Windows utility.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.7.0

4 Version history

Exploit - Detected - Endpoint Security

Endpoint Security detected an Exploit. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Exploit - Prevented - Endpoint Security

Endpoint Security prevented an Exploit. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

External Alerts

Generates a detection alert for each external alert written to the configured securitySolution:defaultIndex. Enabling this rule allows you to immediately begin investigating external alerts in the app.

[Elastic] [Network] [Windows] [APM] [macOS] [Linux]

7.9.0

2 Version history

FTP (File Transfer Protocol) Activity to the Internet

Detects events that may indicate the use of FTP network connections to the Internet. The File Transfer Protocol (FTP) has been around in its current form since the 1980s. It can be a common and efficient procedure on your network to send and receive files. Because of this, adversaries will also often use this protocol to exfiltrate data from your network or download new tools. Additionally, FTP is a plain-text protocol which, if intercepted, may expose usernames and passwords. FTP activity involving servers subject to regulations or compliance standards may be unauthorized.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

File Deletion via Shred

Identifies file deletions using the shred command. Malware or other files dropped or created on a system by an adversary may leave traces behind as to what was done within a network and how. Adversaries may remove these files over the course of an intrusion to keep their footprint low or remove them at the end as part of the post-intrusion cleanup process.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

File Permission Modification in Writable Directory

Identifies file permission modifications in common writable directories by a non-root user. Adversaries often drop files or payloads into a writable directory, and change permissions prior to execution.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

GCP Firewall Rule Creation

Identifies when a firewall rule is created in Google Cloud Platform (GCP). Virtual Private Cloud (VPC) firewall rules can be configured to allow or deny connections to or from virtual machine (VM) instances. An adversary may create a new firewall rule in order to weaken their target’s security controls and allow more permissive ingress or egress traffic flows for their benefit.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

GCP Firewall Rule Deletion

Identifies when a firewall rule is deleted in Google Cloud Platform (GCP). Virtual Private Cloud (VPC) firewall rules can be configured to allow or deny connections to or from virtual machine (VM) instances. An adversary may delete a firewall rule in order to weaken their target’s security controls.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

GCP Firewall Rule Modification

Identifies when a firewall rule is modified in Google Cloud Platform (GCP). Virtual Private Cloud (VPC) firewall rules can be configured to allow or deny connections to or from virtual machine (VM) instances. An adversary may modify a firewall rule in order to weaken their target’s security controls.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

GCP IAM Custom Role Creation

Identifies an Identity and Access Management (IAM) custom role creation in Google Cloud Platform (GCP). Custom roles are user-defined, and allow for the bundling of one or more supported permissions to meet specific needs. Custom roles will not be updated automatically and could lead to privilege creep if not carefully scrutinized.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP IAM Role Deletion

Identifies an Identity and Access Management (IAM) role deletion in Google Cloud Platform (GCP). A role contains a set of permissions that allows you to perform specific actions on Google Cloud resources. An adversary may delete an IAM role to inhibit access to accounts utilized by legitimate users.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP IAM Service Account Key Deletion

Identifies the deletion of an Identity and Access Management (IAM) service account key in Google Cloud Platform (GCP). Each service account is associated with two sets of public/private RSA key pairs that are used to authenticate. If a key is deleted, the application will no longer be able to access Google Cloud resources using that key. A security best practice is to rotate your service account keys regularly.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Logging Bucket Deletion

Identifies a Logging bucket deletion in Google Cloud Platform (GCP). Log buckets are containers that store and organize log data. A deleted bucket stays in a pending state for 7 days, and Logging continues to route logs to the bucket during that time. To stop routing logs to a deleted bucket, the log sinks can be deleted that have the bucket as a destination, or the filter for the sinks can be modified to stop routing logs to the deleted bucket. An adversary may delete a log bucket to evade detection.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Logging Sink Deletion

Identifies a Logging sink deletion in Google Cloud Platform (GCP). Every time a log entry arrives, Logging compares the log entry to the sinks in that resource. Each sink whose filter matches the log entry writes a copy of the log entry to the sink’s export destination. An adversary may delete a Logging sink to evade detection.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Logging Sink Modification

Identifies a modification to a Logging sink in Google Cloud Platform (GCP). Logging compares the log entry to the sinks in that resource. Each sink whose filter matches the log entry writes a copy of the log entry to the sink’s export destination. An adversary may update a Logging sink to exfiltrate logs to a different export destination.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Pub/Sub Subscription Creation

Identifies the creation of a subscription in Google Cloud Platform (GCP). In GCP, the publisher-subscriber relationship (Pub/Sub) is an asynchronous messaging service that decouples event-producing and event-processing services. A subscription is a named resource representing the stream of messages to be delivered to the subscribing application.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Pub/Sub Subscription Deletion

Identifies the deletion of a subscription in Google Cloud Platform (GCP). In GCP, the publisher-subscriber relationship (Pub/Sub) is an asynchronous messaging service that decouples event-producing and event-processing services. A subscription is a named resource representing the stream of messages to be delivered to the subscribing application.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Pub/Sub Topic Creation

Identifies the creation of a topic in Google Cloud Platform (GCP). In GCP, the publisher-subscriber relationship (Pub/Sub) is an asynchronous messaging service that decouples event-producing and event-processing services. A topic is used to forward messages from publishers to subscribers.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Pub/Sub Topic Deletion

Identifies the deletion of a topic in Google Cloud Platform (GCP). In GCP, the publisher-subscriber relationship (Pub/Sub) is an asynchronous messaging service that decouples event-producing and event-processing services. A publisher application creates and sends messages to a topic. Deleting a topic can interrupt message flow in the Pub/Sub pipeline.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Log Auditing]

7.10.0

1

GCP Service Account Creation

Identifies when a new service account is created in Google Cloud Platform (GCP). A service account is a special type of account used by an application or a virtual machine (VM) instance, not a person. Applications use service accounts to make authorized API calls, authorized as either the service account itself, or as G Suite or Cloud Identity users through domain-wide delegation. If service accounts are not tracked and managed properly, they can present a security risk. An adversary may create a new service account to use during their operations in order to avoid using a standard user account and attempt to evade detection.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Service Account Deletion

Identifies when a service account is deleted in Google Cloud Platform (GCP). A service account is a special type of account used by an application or a virtual machine (VM) instance, not a person. Applications use service accounts to make authorized API calls, authorized as either the service account itself, or as G Suite or Cloud Identity users through domain-wide delegation. An adversary may delete a service account in order to disrupt their target’s business operations.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Service Account Disabled

Identifies when a service account is disabled in Google Cloud Platform (GCP). A service account is a special type of account used by an application or a virtual machine (VM) instance, not a person. Applications use service accounts to make authorized API calls, authorized as either the service account itself, or as G Suite or Cloud Identity users through domain-wide delegation. An adversary may disable a service account in order to disrupt to disrupt their target’s business operations.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Service Account Key Creation

Identifies when a new key is created for a service account in Google Cloud Platform (GCP). A service account is a special type of account used by an application or a virtual machine (VM) instance, not a person. Applications use service accounts to make authorized API calls, authorized as either the service account itself, or as G Suite or Cloud Identity users through domain-wide delegation. If private keys are not tracked and managed properly, they can present a security risk. An adversary may create a new key for a service account in order to attempt to abuse the permissions assigned to that account and evade detection.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Storage Bucket Configuration Modification

Identifies when the configuration is modified for a storage bucket in Google Cloud Platform (GCP). An adversary may modify the configuration of a storage bucket in order to weaken the security controls of their target’s environment.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Storage Bucket Deletion

Identifies when a Google Cloud Platform (GCP) storage bucket is deleted. An adversary may delete a storage bucket in order to disrupt their target’s business operations.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Monitoring]

7.10.0

1

GCP Storage Bucket Permissions Modification

Identifies when the Identity and Access Management (IAM) permissions are modified for a Google Cloud Platform (GCP) storage bucket. An adversary may modify the permissions on a storage bucket to weaken their target’s security controls or an administrator may inadvertently modify the permissions, which could lead to data exposure or loss.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

GCP Virtual Private Cloud Network Deletion

Identifies when a Virtual Private Cloud (VPC) network is deleted in Google Cloud Platform (GCP). A VPC network is a virtual version of a physical network within a GCP project. Each VPC network has its own subnets, routes, and firewall, as well as other elements. An adversary may delete a VPC network in order to disrupt their target’s network and business operations.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

GCP Virtual Private Cloud Route Creation

Identifies when a Virtual Private Cloud (VPC) route is created in Google Cloud Platform (GCP). Google Cloud routes define the paths that network traffic takes from a virtual machine (VM) instance to other destinations. These destinations can be inside a Google VPC network or outside it. An adversary may create a route in order to impact the flow of network traffic in their target’s cloud environment.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

GCP Virtual Private Cloud Route Deletion

Identifies when a Virtual Private Cloud (VPC) route is deleted in Google Cloud Platform (GCP). Google Cloud routes define the paths that network traffic takes from a virtual machine (VM) instance to other destinations. These destinations can be inside a Google VPC network or outside it. An adversary may delete a route in order to impact the flow of network traffic in their target’s cloud environment.

[Elastic] [Cloud] [GCP] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

Halfbaked Command and Control Beacon

Halfbaked is a malware family used to establish persistence in a contested network. This rule detects a network activity algorithm leveraged by Halfbaked implant beacons for command and control.

[Elastic] [Network] [Threat Detection] [Command and Control]

7.10.0

1

Hex Encoding/Decoding Activity

Identifies attempts to encode and decode data, a technique adversaries can use to evade detection by host- or network-based security controls.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

High Number of Okta User Password Reset or Unlock Attempts

Identifies a high number of Okta user password reset or account unlock attempts. An adversary may attempt to obtain unauthorized access to an Okta user account using these methods and attempt to blend in with normal activity in their target’s environment and evade detection.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Hosts File Modified

The hosts file on endpoints is used to control manual IP address to hostname resolutions. The hosts file is the first point of lookup for DNS hostname resolution so if adversaries can modify the endpoint hosts file, they can route traffic to malicious infrastructure. This rule detects modifications to the hosts file on Microsoft Windows, Linux (Ubuntu or RHEL) and macOS systems.

[Elastic] [Host] [Linux] [Windows] [macOS] [Threat Detection] [Impact]

7.10.0

1

Hping Process Activity

Hping ran on a Linux host. Hping is a FOSS command-line packet analyzer and has the ability to construct network packets for a wide variety of network security testing applications, including scanning and firewall auditing.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

IIS HTTP Logging Disabled

Identifies when Internet Information Services (IIS) HTTP Logging is disabled on a server. An attacker with IIS server access via a webshell or other mechanism can disable HTTP Logging as an effective anti-forensics measure.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

IPSEC NAT Traversal Port Activity

Detects events that could be describing IPSEC NAT Traversal traffic. IPSEC is a VPN technology that allows one system to talk to another using encrypted tunnels. NAT Traversal enables these tunnels to communicate over the Internet where one of the sides is behind a NAT router gateway. This may be common on your network, but this technique is also used by threat actors to avoid detection.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

4 Version history

IRC (Internet Relay Chat) Protocol Activity to the Internet

Detects events that use common ports for Internet Relay Chat (IRC) to the Internet. IRC is a common protocol that can be used for chat and file transfers. This protocol is also a good candidate for remote control of malware and data transfers to and from a network.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

Inbound Connection to an Unsecure Elasticsearch Node

Identifies Elasticsearch nodes that do not have Transport Layer Security (TLS), and/or lack authentication, and are accepting inbound network connections over the default Elasticsearch port.

[Elastic] [Network] [Threat Detection] [Initial Access]

7.10.0

1

InstallUtil Process Making Network Connections

Identifies InstallUtil.exe making outbound network connections. This may indicate adversarial activity as InstallUtil is often leveraged by adversaries to execute code and evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Installation of Custom Shim Databases

Identifies the installation of custom Application Compatibility Shim databases. This Windows functionality has been abused by attackers to stealthily gain persistence and arbitrary code execution in legitimate Windows processes.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.10.0

1

Interactive Terminal Spawned via Perl

Identifies when a terminal (tty) is spawned via Perl. Attackers may upgrade a simple reverse shell to a fully interactive tty after obtaining initial access to a host.

[Elastic] [Host] [Linux] [Threat Detection] [Execution]

7.8.0

4 Version history

Interactive Terminal Spawned via Python

Identifies when a terminal (tty) is spawned via Python. Attackers may upgrade a simple reverse shell to a fully interactive tty after obtaining initial access to a host.

[Elastic] [Host] [Linux] [Threat Detection] [Execution]

7.8.0

4 Version history

Kerberos Cached Credentials Dumping

Identifies the use of the Kerberos credential cache (kcc) utility to dump locally cached Kerberos tickets.

[Elastic] [Host] [macOS] [Threat Detection] [Credential Access]

7.10.0

1

Kernel Module Removal

Identifies attempts to remove a kernel module. Kernel modules are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

Local Scheduled Task Commands

A scheduled task can be used by an adversary to establish persistence, move laterally, and/or escalate privileges.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.6.0

5 Version history

Local Service Commands

Identifies use of sc.exe to create, modify, or start services on remote hosts. This could be indicative of adversary lateral movement but will be noisy if commonly done by admins.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Malware - Detected - Endpoint Security

Endpoint Security detected Malware. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Malware - Prevented - Endpoint Security

Endpoint Security prevented Malware. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Microsoft Build Engine Loading Windows Credential Libraries

An instance of MSBuild, the Microsoft Build Engine, loaded DLLs (dynamically linked libraries) responsible for Windows credential management. This technique is sometimes used for credential dumping.

[Elastic] [Host] [Windows] [Threat Detection] [Credential Access]

7.7.0

4 Version history

Microsoft Build Engine Started an Unusual Process

An instance of MSBuild, the Microsoft Build Engine, started a PowerShell script or the Visual C# Command Line Compiler. This technique is sometimes used to deploy a malicious payload using the Build Engine.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

4 Version history

Microsoft Build Engine Started by a Script Process

An instance of MSBuild, the Microsoft Build Engine, was started by a script or the Windows command interpreter. This behavior is unusual and is sometimes used by malicious payloads.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

4 Version history

Microsoft Build Engine Started by a System Process

An instance of MSBuild, the Microsoft Build Engine, was started by Explorer or the WMI (Windows Management Instrumentation) subsystem. This behavior is unusual and is sometimes used by malicious payloads.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

4 Version history

Microsoft Build Engine Started by an Office Application

An instance of MSBuild, the Microsoft Build Engine, was started by Excel or Word. This is unusual behavior for the Build Engine and could have been caused by an Excel or Word document executing a malicious script payload.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

4 Version history

Microsoft Build Engine Using an Alternate Name

An instance of MSBuild, the Microsoft Build Engine, was started after being renamed. This is uncommon behavior and may indicate an attempt to run MSBuild unnoticed or undetected.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

4 Version history

Microsoft IIS Connection Strings Decryption

Identifies use of aspnet_regiis to decrypt Microsoft IIS connection strings. An attacker with Microsoft IIS web server access via a webshell or alike can decrypt and dump any hardcoded connection strings, such as the MSSQL service account password using aspnet_regiis command.

[Elastic] [Host] [Windows] [Threat Detection] [Credential Access]

7.10.0

1

Microsoft IIS Service Account Password Dumped

Identifies the Internet Information Services (IIS) command-line tool, AppCmd, being used to list passwords. An attacker with IIS web server access via a web shell can decrypt and dump the IIS AppPool service account password using AppCmd.

[Elastic] [Host] [Windows] [Threat Detection] [Credential Access]

7.10.0

1

Mimikatz Memssp Log File Detected

Identifies the password log file from the default Mimikatz memssp module.

[Elastic] [Host] [Windows] [Threat Detection] [Credential Access]

7.10.0

1

Mknod Process Activity

The Linux mknod program is sometimes used in the command payload of a remote command injection (RCI) and other exploits. It is used to export a command shell when the traditional version of netcat is not available to the payload.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Modification of Boot Configuration

Identifies use of bcdedit.exe to delete boot configuration data. Malware and attackers sometimes use this tactic as a destructive technique.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

4 Version history

Modification or Removal of an Okta Application Sign-On Policy

An adversary may attempt to modify or delete the sign on policy for an Okta application in order to remove or weaken an organization’s security controls.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

MsBuild Making Network Connections

Identifies MsBuild.exe making outbound network connections. This may indicate adversarial activity as MsBuild is often leveraged by adversaries to execute code and evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Mshta Making Network Connections

Identifies Mshta.exe making outbound network connections. This may indicate adversarial activity as Mshta is often leveraged by adversaries to execute malicious scripts and evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Multi-Factor Authentication Disabled for an Azure User

Identifies when multi-factor authentication (MFA) is disabled for an Azure user account. An adversary may disable MFA for a user account in order to weaken the authentication requirements for the account.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Net command via SYSTEM account

Identifies the SYSTEM account using the Net utility. The Net utility is a component of the Windows operating system. It is used in command line operations for control of users, groups, services, and network connections.

[Elastic] [Host] [Windows] [Threat Detection] [Discovery]

7.7.0

4 Version history

Netcat Network Activity

A netcat process is engaging in network activity on a Linux host. Netcat is often used as a persistence mechanism by exporting a reverse shell or by serving a shell on a listening port. Netcat is also sometimes used for data exfiltration.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Network Connection via Certutil

Identifies certutil.exe making a network connection. Adversaries could abuse certutil.exe to download a certificate or malware from a remote URL.

[Elastic] [Host] [Windows] [Threat Detection] [Command and Control]

7.7.0

4 Version history

Network Connection via Compiled HTML File

Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Network Connection via MsXsl

Identifies msxsl.exe making a network connection. This may indicate adversarial activity as msxsl.exe is often leveraged by adversaries to execute malicious scripts and evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.7.0

4 Version history

Network Connection via Registration Utility

Identifies the native Windows tools regsvr32.exe, regsvr64.exe, RegSvcs.exe, or RegAsm.exe making a network connection. This may be indicative of an attacker bypassing allowlists or running arbitrary scripts via a signed Microsoft binary.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Network Connection via Signed Binary

Binaries signed with trusted digital certificates can execute on Windows systems protected by digital signature validation. Adversaries may use these binaries to live off the land and execute malicious files that could bypass application allowlists and signature validation.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Network Sniffing via Tcpdump

The Tcpdump program ran on a Linux host. Tcpdump is a network monitoring or packet sniffing tool that can be used to capture insecure credentials or data in motion. Sniffing can also be used to discover details of network services as a prelude to lateral movement or defense evasion.

[Elastic] [Host] [Linux] [Threat Detection] [Credential Access]

7.6.0

5 Version history

Nmap Process Activity

Nmap was executed on a Linux host. Nmap is a FOSS tool for network scanning and security testing. It can map and discover networks, and identify listening services and operating systems. It is sometimes used to gather information in support of exploitation, execution or lateral movement.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Nping Process Activity

Nping ran on a Linux host. Nping is part of the Nmap tool suite and has the ability to construct raw packets for a wide variety of security testing applications, including denial of service testing.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Okta Brute Force or Password Spraying Attack

Identifies a high number of failed Okta user authentication attempts from a single IP address, which could be indicative of a brute force or password spraying attack. An adversary may attempt a brute force or password spraying attack to obtain unauthorized access to user accounts.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Identity and Access]

7.9.0

2 Version history

PPTP (Point to Point Tunneling Protocol) Activity

Detects events that may indicate use of a PPTP VPN connection. Some threat actors use these types of connections to tunnel their traffic while avoiding detection.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

4 Version history

Permission Theft - Detected - Endpoint Security

Endpoint Security detected Permission Theft. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Permission Theft - Prevented - Endpoint Security

Endpoint Security prevented Permission Theft. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Persistence via Kernel Module Modification

Identifies loadable kernel module errors, which are often indicative of potential persistence attempts.

[Elastic] [Host] [Linux] [Threat Detection] [Persistence]

7.6.0

5 Version history

Persistence via TelemetryController Scheduled Task Hijack

Detects the successful hijack of Microsoft Compatibility Appraiser scheduled task to establish persistence with an integrity level of system.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.10.0

1

Persistence via Update Orchestrator Service Hijack

Identifies potential hijacking of the Microsoft Update Orchestrator Service to establish persistence with an integrity level of SYSTEM.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.10.0

1

Possible Consent Grant Attack via Azure-Registered Application

Identifies when a user grants permissions to an Azure-registered application or when an administrator grants tenant-wide permissions to an application. An adversary may create an Azure-registered application that requests access to data such as contact information, email, or documents.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Identity and Access]

7.10.0

1

Possible FIN7 DGA Command and Control Behavior

This rule detects a known command and control pattern in network events. The FIN7 threat group is known to use this command and control technique, while maintaining persistence in their target’s network.

[Elastic] [Network] [Threat Detection] [Command and Control]

7.10.0

1

Possible Okta DoS Attack

An adversary may attempt to disrupt an organization’s business operations by performing a denial of service (DoS) attack against its Okta infrastructure.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Potential Application Shimming via Sdbinst

The Application Shim was created to allow for backward compatibility of software as the operating system codebase changes over time. This Windows functionality has been abused by attackers to stealthily gain persistence and arbitrary code execution in legitimate Windows processes.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.6.0

4 Version history

Potential DLL SideLoading via Trusted Microsoft Programs

Identifies an instance of a Windows trusted program that is known to be vulnerable to DLL Search Order Hijacking starting after being renamed or from a non-standard path. This is uncommon behavior and may indicate an attempt to evade defenses via side loading a malicious DLL within the memory space of one of those processes.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Potential DNS Tunneling via Iodine

Iodine is a tool for tunneling Internet protocol version 4 (IPV4) traffic over the DNS protocol to circumvent firewalls, network security groups, and network access lists while evading detection.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Potential Disabling of SELinux

Identifies potential attempts to disable Security-Enhanced Linux (SELinux), which is a Linux kernel security feature that supports access control policies. Adversaries may disable security tools to avoid possible detection of their tools and activities.

[Elastic] [Host] [Linux] [Threat Detection] [Defense Evasion]

7.8.0

4 Version history

Potential Evasion via Filter Manager

The Filter Manager Control Program (fltMC.exe) binary may be abused by adversaries to unload a filter driver and evade defenses.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

4 Version history

Potential Modification of Accessibility Binaries

Windows contains accessibility features that may be launched with a key combination before a user has logged in. An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.6.0

4 Version history

Potential Secure File Deletion via SDelete Utility

Detects file name patterns generated by the use of Sysinternals SDelete utility to securely delete a file via multiple file overwrite and rename operations.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Potential Shell via Web Server

Identifies suspicious commands executed via a web server, which may suggest a vulnerability and remote shell access.

[Elastic] [Host] [Linux] [Threat Detection] [Persistence]

7.6.0

6 Version history

PowerShell spawning Cmd

Identifies a suspicious parent child process relationship with cmd.exe descending from PowerShell.exe.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Process Activity via Compiled HTML File

Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

4 Version history

Process Discovery via Tasklist

Adversaries may attempt to get information about running processes on a system.

[Elastic] [Host] [Windows] [Threat Detection] [Discovery]

7.6.0

4 Version history

Process Injection - Detected - Endpoint Security

Endpoint Security detected Process Injection. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Process Injection - Prevented - Endpoint Security

Endpoint Security prevented Process Injection. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Process Injection by the Microsoft Build Engine

An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes used to evade detection or elevate privileges.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

3 Version history

Process Potentially Masquerading as WerFault

Identifies a suspicious WerFault command line parameter, which may indicate an attempt to run unnoticed.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Proxy Port Activity to the Internet

Detects events that may describe network events of proxy use to the Internet. It includes popular HTTP proxy ports and SOCKS proxy ports. Typically, environments will use an internal IP address for a proxy server. It can also be used to circumvent network controls and detection mechanisms.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

PsExec Network Connection

Identifies use of the SysInternals tool PsExec.exe making a network connection. This could be an indication of lateral movement.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Public IP Reconnaissance Activity

Identifies domains commonly used by adversaries for post-exploitation IP reconnaissance. It is common for adversaries to test for Internet access and acquire their public IP address after they have gained access to a system. Among others, this has been observed in campaigns leveraging the information stealer, Trickbot.

[Elastic] [Network] [Threat Detection] [Discovery]

7.10.0

1

RDP (Remote Desktop Protocol) from the Internet

Detects network events that may indicate the use of RDP traffic from the Internet. RDP is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

RDP (Remote Desktop Protocol) to the Internet

Detects network events that may indicate the use of RDP traffic to the Internet. RDP is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Initial Access]

7.6.0

5 Version history

RPC (Remote Procedure Call) from the Internet

Detects network events that may indicate the use of RPC traffic from the Internet. RPC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Initial Access]

7.6.0

5 Version history

RPC (Remote Procedure Call) to the Internet

Detects network events that may indicate the use of RPC traffic to the Internet. RPC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Initial Access]

7.6.0

5 Version history

Ransomware - Detected - Endpoint Security

Endpoint Security detected Ransomware. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Ransomware - Prevented - Endpoint Security

Endpoint Security prevented Ransomware. Click the Endpoint Security icon in the event.module column or the link in the rule.reference column for additional information.

[Elastic] [Endpoint Security]

7.6.0

4 Version history

Rare AWS Error Code

A machine learning job detected an unusual error in a CloudTrail message. These can be byproducts of attempted or successful persistence, privilege escalation, defense evasion, discovery, lateral movement, or collection.

[Elastic] [Cloud] [AWS] [ML]

7.9.0

2 Version history

Remote File Copy via TeamViewer

Identifies an executable or script file remotely downloaded via a TeamViewer transfer session.

[Elastic] [Host] [Windows] [Threat Detection] [Command and Control]

7.10.0

1

Remote File Download via Desktopimgdownldr Utility

Identifies the desktopimgdownldr utility being used to download a remote file. An adversary may use desktopimgdownldr to download arbitrary files as an alternative to certutil.

[Elastic] [Host] [Windows] [Threat Detection] [Command and Control]

7.10.0

1

Remote File Download via MpCmdRun

Identifies the Windows Defender configuration utility (MpCmdRun.exe) being used to download a remote file.

[Elastic] [Host] [Windows] [Threat Detection] [Command and Control]

7.10.0

1

Remote SSH Login Enabled via systemsetup Command

Detects use of the systemsetup command to enable remote SSH Login.

[Elastic] [Host] [macOS] [Threat Detection] [Lateral Movement]

7.10.0

1

Renamed AutoIt Scripts Interpreter

Identifies a suspicious AutoIt process execution. Malware written as AutoIt scripts tend to rename the AutoIt executable to avoid detection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Roshal Archive (RAR) or PowerShell File Downloaded from the Internet

Detects a Roshal Archive (RAR) file or PowerShell script downloaded from the internet by an internal host. Gaining initial access to a system and then downloading encoded or encrypted tools to move laterally is a common practice for adversaries as a way to protect their more valuable tools and TTPs. This may be atypical behavior for a managed network and can be indicative of malware, exfiltration, or command and control.

[Elastic] [Network] [Threat Detection] [Command and Control]

7.10.0

1

SMB (Windows File Sharing) Activity to the Internet

Detects network events that may indicate the use of Windows file sharing (also called SMB or CIFS) traffic to the Internet. SMB is commonly used within networks to share files, printers, and other system resources amongst trusted systems. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back- door vector or for data exfiltration.

[Elastic] [Host] [Network] [Threat Detection] [Initial Access]

7.6.0

5 Version history

SMTP on Port 26/TCP

Detects events that may indicate use of SMTP on TCP port 26. This port is commonly used by several popular mail transfer agents to deconflict with the default SMTP port 25. This port has also been used by a malware family called BadPatch for command and control of Windows systems.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

4 Version history

SMTP to the Internet

Detects events that may describe SMTP traffic from internal hosts to a host across the Internet. In an enterprise network, there is typically a dedicated internal host that performs this function. It is also frequently abused by threat actors for command and control, or data exfiltration.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

SQL Traffic to the Internet

Detects events that may describe database traffic (MS SQL, Oracle, MySQL, and Postgresql) across the Internet. Databases should almost never be directly exposed to the Internet, as they are frequently targeted by threat actors to gain initial access to network resources.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

SSH (Secure Shell) from the Internet

Detects network events that may indicate the use of SSH traffic from the Internet. SSH is commonly used by system administrators to remotely control a system using the command line shell. If it is exposed to the Internet, it should be done with strong security controls as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

SSH (Secure Shell) to the Internet

Detects network events that may indicate the use of SSH traffic to the Internet. SSH is commonly used by system administrators to remotely control a system using the command line shell. If it is exposed to the Internet, it should be done with strong security controls as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

Service Command Lateral Movement

Identifies use of sc.exe to create, modify, or start services on remote hosts. This could be indicative of adversary lateral movement but will be noisy if commonly done by admins.

[Elastic] [Host] [Windows] [Threat Detection] [Lateral Movement]

7.10.0

1

Setgid Bit Set via chmod

An adversary may add the setgid bit to a file or directory in order to run a file with the privileges of the owning group. An adversary can take advantage of this to either do a shell escape or exploit a vulnerability in an application with the setgid bit to get code running in a different user’s context. Additionally, adversaries can use this mechanism on their own malware to make sure they’re able to execute in elevated contexts in the future.

[Elastic] [Host] [Linux] [Threat Detection] [Privilege Escalation]

7.8.0

4 Version history

Setuid Bit Set via chmod

An adversary may add the setuid bit to a file or directory in order to run a file with the privileges of the owning user. An adversary can take advantage of this to either do a shell escape or exploit a vulnerability in an application with the setuid bit to get code running in a different user’s context. Additionally, adversaries can use this mechanism on their own malware to make sure they’re able to execute in elevated contexts in the future.

[Elastic] [Host] [Linux] [Threat Detection] [Privilege Escalation]

7.8.0

4 Version history

Socat Process Activity

A Socat process is running on a Linux host. Socat is often used as a persistence mechanism by exporting a reverse shell, or by serving a shell on a listening port. Socat is also sometimes used for lateral movement.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Spike in AWS Error Messages

A machine learning job detected a significant spike in the rate of a particular error in the CloudTrail messages. Spikes in error messages may accompany attempts at privilege escalation, lateral movement, or discovery.

[Elastic] [Cloud] [AWS] [ML]

7.9.0

2 Version history

Strace Process Activity

Strace runs in a privileged context and can be used to escape restrictive environments by instantiating a shell in order to elevate privileges or move laterally.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Sudoers File Modification

A sudoers file specifies the commands that users or groups can run and from which terminals. Adversaries can take advantage of these configurations to execute commands as other users or spawn processes with higher privileges.

[Elastic] [Host] [Linux] [Threat Detection] [Privilege Escalation]

7.8.0

4 Version history

Suspicious .NET Code Compilation

Identifies suspicious .NET code execution. connections.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Suspicious Activity Reported by Okta User

This rule detects when a user reports suspicious activity for their Okta account. These events should be investigated, as they can help security teams identify when an adversary is attempting to gain access to their network.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Suspicious Endpoint Security Parent Process

A suspicious Endpoint Security parent process was detected. This may indicate a process hollowing or other form of code injection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Suspicious MS Office Child Process

Identifies suspicious child processes of frequently targeted Microsoft Office applications (Word, PowerPoint, Excel). These child processes are often launched during exploitation of Office applications or from documents with malicious macros.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Suspicious MS Outlook Child Process

Identifies suspicious child processes of Microsoft Outlook. These child processes are often associated with spear phishing activity.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Suspicious Managed Code Hosting Process

Identifies a suspicious managed code hosting process which could indicate code injection or other form of suspicious code execution.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Suspicious PDF Reader Child Process

Identifies suspicious child processes of PDF reader applications. These child processes are often launched via exploitation of PDF applications or social engineering.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.7.0

4 Version history

Suspicious Powershell Script

A machine learning job detected a PowerShell script with unusual data characteristics, such as obfuscation, that may be a characteristic of malicious PowerShell script text blocks.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Suspicious PrintSpooler SPL File Created

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service including CVE-2020-1048 and CVE-2020-1337. .

[Elastic] [Host] [Windows] [Threat Detection] [Privilege Escalation]

7.10.0

1

Suspicious PrintSpooler Service Executable File Creation

Detects attempts to exploit privilege escalation vulnerabilities related to the Print Spooler service. For more information refer to the following CVE’s - CVE-2020-1048, CVE-2020-1337 and CVE-2020-1300 and verify that the impacted system is patched.

[Elastic] [Host] [Windows] [Threat Detection] [Privilege Escalation]

7.10.0

1

Suspicious Process Execution via Renamed PsExec Executable

Identifies suspicious psexec activity which is executing from the psexec service that has been renamed, possibly to evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Suspicious Process from Conhost

Identifies a suspicious Conhost child process which may be an indication of code injection activity.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Suspicious WMIC XSL Script Execution

Identifies WMIC whitelisting bypass techniques by alerting on suspicious execution of scripts. When WMIC loads scripting libraries it may be indicative of a whitelist bypass.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Suspicious WerFault Child Process

A suspicious WerFault child process was detected, which may indicate an attempt to run unnoticed. Verify process details such as command line, network connections, file writes and parent process details as well.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Suspicious Zoom Child Process

A suspicious Zoom child process was detected, which may indicate an attempt to run unnoticed. Verify process details such as command line, network connections, file writes and associated file signature details as well.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Svchost spawning Cmd

Identifies a suspicious parent-child process relationship with cmd.exe descending from svchost.exe.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

System Shells via Services

Windows services typically run as SYSTEM and can be used as a privilege escalation opportunity. Malware or penetration testers may run a shell as a service to gain SYSTEM permissions.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.6.0

5 Version history

TCP Port 8000 Activity to the Internet

TCP Port 8000 is commonly used for development environments of web server software. It generally should not be exposed directly to the Internet. If you are running software like this on the Internet, you should consider placing it behind a reverse proxy.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

Telnet Port Activity

Detects network events that may indicate the use of Telnet traffic. Telnet is commonly used by system administrators to remotely control older or embedded systems using the command line shell. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector. As a plain-text protocol, it may also expose usernames and passwords to anyone capable of observing the traffic.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

4 Version history

Threat Detected by Okta ThreatInsight

This rule detects when Okta ThreatInsight identifies a request from a malicious IP address. Investigating requests from IP addresses identified as malicious by Okta ThreatInsight can help security teams monitor for and respond to credential-based attacks against their organization, such as brute-force and password-spraying attacks.

[Elastic] [Identity] [Okta] [Continuous Monitoring] [SecOps] [Monitoring]

7.9.0

2 Version history

Tor Activity to the Internet

Detects network events that may indicate the use of Tor traffic to the Internet. Tor is a network protocol that sends traffic through a series of encrypted tunnels used to conceal a user’s location and usage. Tor may be used by threat actors as an alternate communication pathway to conceal the actor’s identity and avoid detection.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

Trusted Developer Application Usage

Identifies possibly suspicious activity using a trusted Windows developer utility program.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

4 Version history

UAC Bypass via DiskCleanup Scheduled Task Hijack

Identifies User Account Control (UAC) bypass via hijacking DiskCleanup Scheduled Task. Attackers bypass UAC to stealthily execute code with elevated permissions.

[Elastic] [Host] [Windows] [Threat Detection] [Privilege Escalation]

7.10.0

1

Unusual AWS Command for a User

A machine learning job detected an AWS API command that, while not inherently suspicious or abnormal, is being made by a user that does not normally use the command. This can be the result of compromised credentials or keys as someone uses a valid account to persist, move laterally, or exfiltrate data.

[Elastic] [Cloud] [AWS] [ML]

7.9.0

2 Version history

Unusual Child Process from a System Virtual Process

Identifies a suspicious child process of the Windows virtual system process, which could indicate code injection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Unusual Child Process of dns.exe

Identifies an unexpected process spawning from dns.exe, the process responsible for Windows DNS server services, which may indicate activity related to remote code execution or other forms of exploitation.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Unusual Child Processes of RunDLL32

Identifies child processes of unusual instances of RunDLL32 where the command line parameters were suspicious. Misuse of RunDLL32 could indicate malicious activity.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Unusual City For an AWS Command

A machine learning job detected AWS command activity that, while not inherently suspicious or abnormal, is sourcing from a geolocation (city) that is unusual for the command. This can be the result of compromised credentials or keys being used by a threat actor in a different location from the authorized users.

[Elastic] [Cloud] [AWS] [ML]

7.9.0

2 Version history

Unusual Country For an AWS Command

A machine learning job detected AWS command activity that, while not inherently suspicious or abnormal, is sourcing from a geolocation (country) that is unusual for the command. This can be the result of compromised credentials or keys being used by a threat actor in a different location from the authorized users.

[Elastic] [Cloud] [AWS] [ML]

7.9.0

2 Version history

Unusual DNS Activity

A machine learning job detected a rare and unusual DNS query that indicates network activity with unusual DNS domains. This can be due to initial access, persistence, command-and-control, or exfiltration activity. For example, when a user clicks on a link in a phishing email or opens a malicious document, a request may be sent to download and run a payload from an uncommon domain. When malware is already running, it may send requests to an uncommon DNS domain the malware uses for command-and-control communication.

[Elastic] [Network] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Executable File Creation by a System Critical Process

Identifies an unexpected executable file being created or modified by a Windows system critical process, which may indicate activity related to remote code execution or other forms of exploitation.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Unusual File Modification by dns.exe

Identifies an unexpected file being modified by dns.exe, the process responsible for Windows DNS Server services, which may indicate activity related to remote code execution or other forms of exploitation.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Unusual Linux Network Activity

Identifies Linux processes that do not usually use the network but have unexpected network activity, which can indicate command-and-control, lateral movement, persistence, or data exfiltration activity. A process with unusual network activity can denote process exploitation or injection, where the process is used to run persistence mechanisms that allow a malicious actor remote access or control of the host, data exfiltration, and execution of unauthorized network applications.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Linux Network Connection Discovery

Looks for commands related to system network connection discovery from an unusual user context. This can be due to uncommon troubleshooting activity or due to a compromised account. A compromised account may be used by a threat actor to engage in system network connection discovery in order to increase their understanding of connected services and systems. This information may be used to shape follow-up behaviors such as lateral movement or additional discovery.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux Network Port Activity

Identifies unusual destination port activity that can indicate command-and- control, persistence mechanism, or data exfiltration activity. Rarely used destination port activity is generally unusual in Linux fleets, and can indicate unauthorized access or threat actor activity.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Linux Network Service

Identifies unusual listening ports on Linux instances that can indicate execution of unauthorized services, backdoors, or persistence mechanisms.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Linux Process Calling the Metadata Service

Looks for anomalous access to the metadata service by an unusual process. The metadata service may be targeted in order to harvest credentials or user data scripts containing secrets.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux Process Discovery Activity

Looks for commands related to system process discovery from an unusual user context. This can be due to uncommon troubleshooting activity or due to a compromised account. A compromised account may be used by a threat actor to engage in system process discovery in order to increase their understanding of software applications running on a target host or network. This may be a precursor to selection of a persistence mechanism or a method of privilege elevation.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux System Information Discovery Activity

Looks for commands related to system information discovery from an unusual user context. This can be due to uncommon troubleshooting activity or due to a compromised account. A compromised account may be used to engage in system information discovery in order to gather detailed information about system configuration and software versions. This may be a precursor to selection of a persistence mechanism or a method of privilege elevation.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux System Network Configuration Discovery

Looks for commands related to system network configuration discovery from an unusual user context. This can be due to uncommon troubleshooting activity or due to a compromised account. A compromised account may be used by a threat actor to engage in system network configuration discovery in order to increase their understanding of connected networks and hosts. This information may be used to shape follow-up behaviors such as lateral movement or additional discovery.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux System Owner or User Discovery Activity

Looks for commands related to system user or owner discovery from an unusual user context. This can be due to uncommon troubleshooting activity or due to a compromised account. A compromised account may be used to engage in system owner or user discovery in order to identify currently active or primary users of a system. This may be a precursor to additional discovery, credential dumping or privilege elevation activity.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux User Calling the Metadata Service

Looks for anomalous access to the cloud platform metadata service by an unusual user. The metadata service may be targeted in order to harvest credentials or user data scripts containing secrets.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Linux Username

A machine learning job detected activity for a username that is not normally active, which can indicate unauthorized changes, activity by unauthorized users, lateral movement, or compromised credentials. In many organizations, new usernames are not often created apart from specific types of system activities, such as creating new accounts for new employees. These user accounts quickly become active and routine. Events from rarely used usernames can point to suspicious activity. Additionally, automated Linux fleets tend to see activity from rarely used usernames only when personnel log in to make authorized or unauthorized changes, or threat actors have acquired credentials and log in for malicious purposes. Unusual usernames can also indicate pivoting, where compromised credentials are used to try and move laterally from one host to another.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Linux Web Activity

A machine learning job detected an unusual web URL request from a Linux host, which can indicate malware delivery and execution. Wget and cURL are commonly used by Linux programs to download code and data. Most of the time, their usage is entirely normal. Generally, because they use a list of URLs, they repeatedly download from the same locations. However, Wget and cURL are sometimes used to deliver Linux exploit payloads, and threat actors use these tools to download additional software and code. For these reasons, unusual URLs can indicate unauthorized downloads or threat activity.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Login Activity

Identifies an unusually high number of authentication attempts.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Network Activity from a Windows System Binary

Identifies network activity from unexpected system applications. This may indicate adversarial activity as these applications are often leveraged by adversaries to execute code and evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Unusual Network Connection via RunDLL32

Identifies unusual instances of rundll32.exe making outbound network connections. This may indicate adversarial activity and may identify malicious DLLs.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

6 Version history

Unusual Network Destination Domain Name

A machine learning job detected an unusual network destination domain name. This can be due to initial access, persistence, command-and-control, or exfiltration activity. For example, when a user clicks on a link in a phishing email or opens a malicious document, a request may be sent to download and run a payload from an uncommon web server name. When malware is already running, it may send requests to an uncommon DNS domain the malware uses for command-and-control communication.

[Elastic] [Network] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Parent Process for cmd.exe

Identifies a suspicious parent child process relationship with cmd.exe descending from an unusual process.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.10.0

1

Unusual Parent-Child Relationship

Identifies Windows programs run from unexpected parent processes. This could indicate masquerading or other strange activity on a system.

[Elastic] [Host] [Windows] [Threat Detection] [Privilege Escalation]

7.6.0

5 Version history

Unusual Process Execution - Temp

Identifies processes running in a temporary folder. This is sometimes done by adversaries to hide malware.

[Elastic] [Host] [Linux] [Threat Detection]

7.6.0

5 Version history

Unusual Process For a Linux Host

Identifies rare processes that do not usually run on individual hosts, which can indicate execution of unauthorized services, malware, or persistence mechanisms. Processes are considered rare when they only run occasionally as compared with other processes running on the host.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Process For a Windows Host

Identifies rare processes that do not usually run on individual hosts, which can indicate execution of unauthorized services, malware, or persistence mechanisms. Processes are considered rare when they only run occasionally as compared with other processes running on the host.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Process Network Connection

Identifies network activity from unexpected system applications. This may indicate adversarial activity as these applications are often leveraged by adversaries to execute code and evade detection.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Unusual Sudo Activity

Looks for sudo activity from an unusual user context. An unusual sudo user could be due to troubleshooting activity or it could be a sign of credentialed access via compromised accounts.

[Elastic] [Host] [Linux] [Threat Detection] [ML]

7.10.0

1

Unusual Web Request

A machine learning job detected a rare and unusual URL that indicates unusual web browsing activity. This can be due to initial access, persistence, command- and-control, or exfiltration activity. For example, in a strategic web compromise or watering hole attack, when a trusted website is compromised to target a particular sector or organization, targeted users may receive emails with uncommon URLs for trusted websites. These URLs can be used to download and run a payload. When malware is already running, it may send requests to uncommon URLs on trusted websites the malware uses for command-and-control communication. When rare URLs are observed being requested for a local web server by a remote source, these can be due to web scanning, enumeration or attack traffic, or they can be due to bots and web scrapers which are part of common Internet background traffic.

[Elastic] [Network] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Web User Agent

A machine learning job detected a rare and unusual user agent indicating web browsing activity by an unusual process other than a web browser. This can be due to persistence, command-and-control, or exfiltration activity. Uncommon user agents coming from remote sources to local destinations are often the result of scanners, bots, and web scrapers, which are part of common Internet background traffic. Much of this is noise, but more targeted attacks on websites using tools like Burp or SQLmap can sometimes be discovered by spotting uncommon user agents. Uncommon user agents in traffic from local sources to remote destinations can be any number of things, including harmless programs like weather monitoring or stock-trading programs. However, uncommon user agents from local sources can also be due to malware or scanning activity.

[Elastic] [Network] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Windows Network Activity

Identifies Windows processes that do not usually use the network but have unexpected network activity, which can indicate command-and-control, lateral movement, persistence, or data exfiltration activity. A process with unusual network activity can denote process exploitation or injection, where the process is used to run persistence mechanisms that allow a malicious actor remote access or control of the host, data exfiltration, and execution of unauthorized network applications.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Windows Path Activity

Identifies processes started from atypical folders in the file system, which may indicate malware execution or persistence mechanisms. In corporate Windows environments, software installation is centrally managed and it is unusual for programs to be executed from user or temporary directories. Processes executed from these locations can denote that a user downloaded software directly from the Internet or a malicious script or macro executed malware.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Windows Process Calling the Metadata Service

Looks for anomalous access to the metadata service by an unusual process. The metadata service may be targeted in order to harvest credentials or user data scripts containing secrets.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.10.0

1

Unusual Windows Remote User

A machine learning job detected an unusual remote desktop protocol (RDP) username, which can indicate account takeover or credentialed persistence using compromised accounts. RDP attacks, such as BlueKeep, also tend to use unusual usernames.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Windows Service

A machine learning job detected an unusual Windows service, This can indicate execution of unauthorized services, malware, or persistence mechanisms. In corporate Windows environments, hosts do not generally run many rare or unique services. This job helps detect malware and persistence mechanisms that have been installed and run as a service.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Windows User Calling the Metadata Service

Looks for anomalous access to the cloud platform metadata service by an unusual user. The metadata service may be targeted in order to harvest credentials or user data scripts containing secrets.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.10.0

1

Unusual Windows User Privilege Elevation Activity

A machine learning job detected an unusual user context switch, using the runas command or similar techniques, which can indicate account takeover or privilege escalation using compromised accounts. Privilege elevation using tools like runas are more commonly used by domain and network administrators than by regular Windows users.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

Unusual Windows Username

A machine learning job detected activity for a username that is not normally active, which can indicate unauthorized changes, activity by unauthorized users, lateral movement, or compromised credentials. In many organizations, new usernames are not often created apart from specific types of system activities, such as creating new accounts for new employees. These user accounts quickly become active and routine. Events from rarely used usernames can point to suspicious activity. Unusual usernames can also indicate pivoting, where compromised credentials are used to try and move laterally from one host to another.

[Elastic] [Host] [Windows] [Threat Detection] [ML]

7.7.0

3 Version history

User Account Creation

Identifies attempts to create new local users. This is sometimes done by attackers to increase access to a system or domain.

[Elastic] [Host] [Windows] [Threat Detection] [Persistence]

7.6.0

5 Version history

User Added as Owner for Azure Application

Identifies when a user is added as an owner for an Azure application. An adversary may add a user account as an owner for an Azure application in order to grant additional permissions and modify the application’s configuration using another account.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

User Added as Owner for Azure Service Principal

Identifies when a user is added as an owner for an Azure service principal. The service principal object defines what the application can do in the specific tenant, who can access the application, and what resources the app can access. A service principal object is created when an application is given permission to access resources in a tenant. An adversary may add a user account as an owner for a service principal and use that account in order to define what an application can do in the Azure AD tenant.

[Elastic] [Cloud] [Azure] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1

User Discovery via Whoami

The whoami application was executed on a Linux host. This is often used by tools and persistence mechanisms to test for privileged access.

[Elastic] [Host] [Linux] [Threat Detection] [Discovery]

7.6.0

5 Version history

VNC (Virtual Network Computing) from the Internet

Detects network events that may indicate the use of VNC traffic from the Internet. VNC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

VNC (Virtual Network Computing) to the Internet

Detects network events that may indicate the use of VNC traffic to the Internet. VNC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Host] [Network] [Threat Detection] [Command and Control]

7.6.0

5 Version history

Virtual Machine Fingerprinting

An adversary may attempt to get detailed information about the operating system and hardware. This rule identifies common locations used to discover virtual machine hardware by a non-root user. This technique has been used by Pupy RAT and other malware.

[Elastic] [Host] [Linux] [Threat Detection] [Discovery]

7.8.0

4 Version history

Volume Shadow Copy Deletion via VssAdmin

Identifies use of vssadmin.exe for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Volume Shadow Copy Deletion via WMIC

Identifies use of wmic.exe for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.6.0

5 Version history

Web Application Suspicious Activity: No User Agent

A request to a web application server contained no identifying user agent string.

[Elastic] [APM]

7.6.0

4 Version history

Web Application Suspicious Activity: POST Request Declined

A POST request to web application returned a 403 response, which indicates the web application declined to process the request because the action requested was not allowed.

[Elastic] [APM]

7.6.0

4 Version history

Web Application Suspicious Activity: Unauthorized Method

A request to web application returned a 405 response which indicates the web application declined to process the request because the HTTP method is not allowed for the resource.

[Elastic] [APM]

7.6.0

4 Version history

Web Application Suspicious Activity: sqlmap User Agent

This is an example of how to detect an unwanted web client user agent. This search matches the user agent for sqlmap 1.3.11, which is a popular FOSS tool for testing web applications for SQL injection vulnerabilities.

[Elastic] [APM]

7.6.0

4 Version history

Whoami Process Activity

Identifies use of whoami.exe which displays user, group, and privileges information for the user who is currently logged on to the local system.

[Elastic] [Host] [Windows] [Threat Detection] [Discovery]

7.6.0

4 Version history

Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601 - CurveBall)

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.7.0

3 Version history

Windows Script Executing PowerShell

Identifies a PowerShell process launched by either cscript.exe or wscript.exe. Observing Windows scripting processes executing a PowerShell script, may be indicative of malicious activity.

[Elastic] [Host] [Windows] [Threat Detection] [Execution]

7.6.0

5 Version history

Windows Suspicious Script Object Execution

Identifies scrobj.dll loaded into unusual Microsoft processes. This usually means a malicious scriptlet is being executed in the target process.

[Elastic] [Host] [Windows] [Threat Detection] [Defense Evasion]

7.10.0

1

Zoom Meeting with no Passcode

This rule identifies Zoom meetings that are created without a passcode. Meetings without a passcode are susceptible to Zoombombing. Zoombombing is carried out by taking advantage of Zoom sessions that are not protected with a passcode. Zoombombing refers to the unwanted, disruptive intrusion, generally by Internet trolls and hackers, into a video conference call. In a typical Zoombombing incident, a teleconferencing session is hijacked by the insertion of material that is lewd, obscene, racist, or antisemitic in nature, typically resulting of the shutdown of the session.

[Elastic] [Application] [Communication] [Zoom] [Continuous Monitoring] [SecOps] [Configuration Audit]

7.10.0

1