- Get Started with Threat Detection Management
- Analytics Rules
- Analytics Rule Classifications
- Create an Analytics Rule
- 1. Define the analytics rule
- 2. Import the analytics rule
- 3. Enable the analytics rule
- 4. Apply the analytics rule to your environment
- factFeature Analytics Rule JSON Configuration
- profiledFeature Analytics Rule JSON Configurationh
- contextFeature Analytics Rule JSON Configuration
- numericCountProfiledFeature Analytics Rule JSON Configuration
- numericDistinctCountProfiledFeature Analytics Rule JSON Configuration
- numericSumProfiledFeature Analytics Rule JSON Configuration
- Manage Analytics Rules
- Tune Analytics Rules
- Share Analytics Rules
- Troubleshoot Analytics Rules
- Analytics Rules Syntax
- Advanced Analytics Rule Syntax vs. Analytics Rule Syntax
- Logical Expressions in Analytics Rule Syntax
- String Operations Using Analytics Rule Syntax
- Integer Operations Using Analytics Rule Syntax
- Time Operations Using Analytics Rule Syntax
- Network Operations Using Analytics Rule Syntax
- Context Operations Using Analytics Rule Syntax
- Entity Operations Using Analytics Rule Syntax
- Correlation Rule Operations Using Analytics Rule Syntax
- Monitor the Analytics Engine
- Correlation Rules
- Threat Scoring
Analytics Rule Groups
Get to know analytics rule groups, categories of analytics rules organized by statistical relationship.
Analytics rule groups classify analytics rules by statistical relationship; for example, all rules that detect the first application login from an endpoint are under the First source host for application login group. Analytics rule groups are organized into 67 families. Explore groups by family in alphabetical order:
A
B
C
Analytics Rule Groups under the Cloud Policy Management Activity Family
Analytics Rule Groups under the Compute Disk Activity Family
Analytics Rule Groups under the Compute Image Activity Family
Analytics Rule Groups under the Compute Snapshot Activity Family
Analytics Rule Groups under the Compute Virtual Machine Activity Family
D
E
Analytics Rule Groups under the Email Receive Activity Family
Analytics Rule Groups under the Email Rule Creation Activity Family
Analytics Rule Groups under the Endpoint Login Activity Family
Analytics Rule Groups under the Endpoint Login Activity - NAC Family
Analytics Rule Groups under the Endpoint Screenshot Activity Family
F
G
L
M
N
P
R
S
U
V
W
Analytics Rule Groups under the Application Authentication Activity Family
Review the analytics rule groups under the Application Authentication Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | appaf-event-count-magnitude-group | Abnormal number of failed authentications to one or more applications for this user |
Analytics Rule Groups under the Application Login Activity Family
Review the analytics rule groups under the Application Login Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | app-event-count-magnitude-group |
|
First source ISP for application login | al-source-isp-group |
|
First time of the day for app login | al-time-of-day-group |
|
User criticality context | app-critical-user-group |
|
First source host for application login | al-source-endpoint-access-group |
|
First MFA status | al-mfa-status-group |
|
First source country code for application login | al-source-country-group |
|
Analytics Rule Groups under the Audit Policy Modification Activity Family
Review the analytics rule groups under the Audit Policy Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First source endpoint access | audit-source-endpoint-access-group |
|
First user | audit-first-user-activity-group |
|
Asset criticality context | audit-critical-endpoint-group |
|
Analytics Rule Groups under the Authentication Activity Family
Review the analytics rule groups under the Authentication Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First MFA event count magnitude | auth-mfa-count-magnitude-group | Abnormal number of MFA authentication events for this user |
First distinct TGS service count magnitude | auth-tgs-count-magnitude-group | Abnormal number of unique services used to obtain Kerberos tickets for this user |
Analytics Rule Groups under the Bucket Creation Activity Family
Review the analytics rule groups under the Bucket Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | bc-first-user-activity-group | First bucket creation for this user |
Analytics Rule Groups under the Bucket Permission Modification Activity Family
Review the analytics rule groups under the Bucket Permission Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Public bucket | bpm-public-group |
|
First user | bpm-first-user-activity-group |
|
Analytics Rule Groups under the Cloud Policy Management Activity Family
Review the analytics rule groups under the Cloud Policy Management Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First dest user type | cpm-dest-user-type-group |
|
First user | cpm-first-user-activity-group |
|
First resource | cpm-first-resource-group |
|
Policy criticality | cpm-critical-policy-group |
|
First dest domain | cpm-dest-domain-group |
|
Analytics Rule Groups under the Compute Disk Activity Family
Review the analytics rule groups under the Compute Disk Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | cda-event-count-magnitude-group |
|
First user | cda-first-user-activity-group |
|
Analytics Rule Groups under the Compute Image Activity Family
Review the analytics rule groups under the Compute Image Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Public image | cia-public-group |
|
First user | cia-first-user-activity-group |
|
First publisher | cia-publisher-group |
|
Analytics Rule Groups under the Compute Snapshot Activity Family
Review the analytics rule groups under the Compute Snapshot Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Public snapshot | csa-public-group |
|
First user | csa-first-user-activity-group |
|
Analytics Rule Groups under the Compute Virtual Machine Activity Family
Review the analytics rule groups under the Compute Virtual Machine Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First remote command | cvma-remote-command-group |
|
First instance key | cvma-key-group |
|
Instance startup | cvma-startup-group |
|
Analytics Rule Groups under the Database Activity Family
Review the analytics rule groups under the Database Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First source endpoint access | db-source-endpoint-access-group |
|
First database operation | database-operation-group |
|
First database operation count magnitude | dbop-count-magnitude-group |
|
First user | db-first-user-activity-group |
|
Analytics Rule Groups under the Database Query Activity Family
Review the analytics rule groups under the Database Query Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First response size magnitude | dbq-response-magnitude-group |
|
First query length magnitude | dbq-length-magnitude-group |
|
Analytics Rule Groups under the Directory Service Activity Family
Review the analytics rule groups under the Directory Service Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First activity type | dsf-first-activity-type-group |
|
First object class | ds-object-class-group |
|
First user | ds-first-user-activity-group |
|
First event count magnitude | ds-event-count-magnitude-group |
|
First failed event count magnitude | dsf-event-count-magnitude-group |
|
First source endpoint access | ds-source-endpoint-access-group |
|
First activity type | ds-first-activity-type-group |
|
First attribute | ds-attribute-group |
|
Analytics Rule Groups under the Directory Service Object Write Activity Family
Review the analytics rule groups under the Directory Service Object Write Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
DCSync attack | dcsync-attack-group | DCShadow related SPNs have been added to an endpoint |
Analytics Rule Groups under the DLL Load Activity Family
Review the analytics rule groups under the DLL Load Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Abnormal extension | dll-abnormal-extension-group |
|
Executable image load | dll-image-load-group |
|
Abnormal directory | dll-abnormal-directory-group |
|
First DLL name | dllname-group |
|
Analytics Rule Groups under the DNS Activity Family
Review the analytics rule groups under the DNS Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Suspicious domain query | dns-susp-domain-query-group | A DNS query was sent to a domain associated with the SUNBURST malware |
Analytics Rule Groups under the DNS Request Activity Family
Review the analytics rule groups under the DNS Request Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First query count magnitude | dns-query-count-magnitude-group |
|
First bytes sum magnitude | dns-bytes-sum-magnitude-group |
|
Analytics Rule Groups under the DNS Response Activity Family
Review the analytics rule groups under the DNS Response Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First NX response count magnitude | dns-nxresp-count-magnitude-group |
|
Analytics Rule Groups under the Email Receive Activity Family
Review the analytics rule groups under the Email Receive Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | emailr-event-count-magnitude-group |
|
First email receive from domain | emails-received-domain-group |
|
First file extension received via email | emails-received-file-extension-group |
|
First bytes sum magnitude | emailr-bytes-sum-magnitude-group |
|
Analytics Rule Groups under the Email Rule Creation Activity Family
Review the analytics rule groups under the Email Rule Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Suspicious forward rule | emailrc-susp-forward-rule-group | An inbox rule has been configured to forward emails to an external email address |
Analytics Rule Groups under the Email Send Activity Family
Review the analytics rule groups under the Email Send Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Outcome context | emails-outcome-group |
|
Job search email | emails-jobsearch-grou |
|
First file extension | emails-file-extension-group |
|
First event count magnitude | emails-event-count-magnitude-group |
|
First destination country code | emails-destination-country-group |
|
Competition email | emails-competition-group |
|
First attachment count magnitude | emails-attachment-count-magnitude-group |
|
Source code email | emails-source-code-group |
|
First bytes sum magnitude | emails-bytes-sum-magnitude-group |
|
Analytics Rule Groups under the Endpoint Login Activity Family
Review the analytics rule groups under the Endpoint Login Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Service account | el-service-account-group |
|
First dest endpoint access | el-destination-endpoint-access-group |
|
First unique user count magnitude | el-user-count-magnitude-group |
|
Asset criticality context | el-critical-endpoint-group |
|
Failed login context | el-failed-login-group |
|
First account | el-first-account-group |
|
First source endpoint access | el-source-endpoint-access-group |
|
First unique dest host count magnitude | el-dest-host-count-magnitude-group |
|
Disabled user | el-disabled-user-group |
|
First event count magnitude | el-event-count-magnitude-group |
|
First unique source host count magnitude | el-src-host-count-magnitude-group |
|
First time of the day | el-time-of-day-group |
|
First host type | el-host-type-group |
|
User criticality context | el-critical-user-group |
|
Analytics Rule Groups under the Endpoint Login Activity - NAC Family
Review the analytics rule groups under the Endpoint Login Activity - NAC analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First login type | enac-login-type-group |
|
First location | enac-first-location-group |
|
First source endpoint access | enac-source-endpoint-access-group |
|
Analytics Rule Groups under the Endpoint Screenshot Activity Family
Review the analytics rule groups under the Endpoint Screenshot Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | escrn-event-count-magnitude-group | Abnormal number of screenshot events for this user |
First user | escrn-first-user-activity-group | First screenshot event for this user |
Analytics Rule Groups under the File Activity Family
Review the analytics rule groups under the File Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First source code file activity | file-source-code-group |
|
First time of the day | file-time-of-day-group |
|
First source endpoint access | file-source-endpoint-access-group |
|
First dest endpoint access | file-destination-endpoint-access-group |
|
Analytics Rule Groups under the File Delete Activity Family
Review the analytics rule groups under the File Delete Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First unique dest host count magnitude | filed-dest-host-count-magnitude-group | Abnormal number of unique source endpoints in file deletion events on this endpoint for this user |
First event count magnitude | filed-event-count-magnitude-group | Abnormal number of file deletion events for this user |
Analytics Rule Groups under the File Download Activity Family
Review the analytics rule groups under the File Download Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First source host for file download | filedld-source-endpoint-access-group |
|
First source ISP for file download | filedld-source-isp-group |
|
Download executable file | filedld-executable-file-group |
|
First source country code for download file | filedld-source-country-group |
|
First event count magnitude | filedld-event-count-magnitude-group |
|
Analytics Rule Groups under the File Permission Modification Activity Family
Review the analytics rule groups under the File Permission Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Public file | filepm-public-group |
|
Analytics Rule Groups under the File Read Activity Family
Review the analytics rule groups under the File Read Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Outlook file copy | filec-outlook-group |
|
First unique dest host count magnitude | filer-dest-host-count-magnitude-group |
|
First event count magnitude | filer-event-count-magnitude-group |
|
Asset criticality context | filer-critical-endpoint-group |
|
First file size magnitude | filer-size-magnitude-group |
|
Lssas memory access | filer-lssas-memory-group |
|
Analytics Rule Groups under the File Write Activity Family
Review the analytics rule groups under the File Write Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
IOC - Unidentified 2018 APT | filew-ioc-2018apt | The 'ds7002.lnk' file was written to |
First event count magnitude | filew-event-count-magnitude-group | Abnormal number of unique files written for this user |
Double extension | fw-double-extension-group | A file with an '.exe' extension follwing a non-executable extension was written to |
First file from process | filew-file-process-group | First file with this name created by 'umworkerprocess.exe' |
Analytics Rule Groups under the File Write Activity – USB Family
Review the analytics rule groups under the File Write Activity – USB analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First bytes sum magnitude | fwusb-bytes-sum-magnitude-group | Abnormal amount of file bytes written to peripheral storage devices for this user |
Outlook file copy context | fwusb-outlook-group | A file ending in .pst/.ost is written to USB |
First unique file path count magnitude | fwusb-path-count-magnitude-group | Abnormal number of unique files written to peripheral storage devices by this user |
Analytics Rule Groups under the File Upload Activity Family
Review the analytics rule groups under the File Upload Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First source ISP for file upload | fileupld-source-isp-group |
|
First source country code for upload file | fileupld-source-country-group |
|
First source host for file upload | fileupld-source-endpoint-access-group |
|
First event count magnitude | fileupld-event-count-magnitude-group |
|
Analytics Rule Groups under the General Activity Family
Review the analytics rule groups under the General Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Disabled user | ga-disabled-user-group |
|
First time of the day | ga-time-of-day-group |
|
First mime | ga-first-mime-group |
|
User criticality context | ga-critical-user-group |
|
First os browser | ga-first-os-browser-group |
|
First platform | ga-first-platform-group |
|
First source endpoint access | ga-source-endpoint-access-group |
|
First operation | ga-first-operation-group |
|
First unique dest ip magnitude | ga-dest-ip-count-magnitude-group |
|
First ISP | ga-first-isp-group |
|
First unique operation count magnitude | go-operation-count-magnitude-group |
|
First source country code | ga-source-country-group |
|
First destination country code | ga-destination-country-group |
|
First cloud service | ga-cloudservice-group |
|
First asset feature | ga-asset-feature-group |
|
Threat indicators | ga-ti-group |
|
Threat indicators - TOR | ga-ti-tor-group |
|
First cloud region | ga-region-group |
|
Failed activity context | ga-failed-activity-group |
|
First unique dest host count magnitude | ga-dest-host-count-magnitude-group |
|
Threat indicators - Ransomware | ga-ti-ransomware-group |
|
First browser | ga-first-browser-group |
|
First OS | a-first-os-group |
|
Analytics Rule Groups under the Group Member Addition Activity Family
Review the analytics rule groups under the Group Member Addition Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | gma-first-user-activity-group |
|
First dest endpoint access | gma-destination-endpoint-access-group |
|
First time of the day | gma-time-of-day-group |
|
Group criticality context | gma-critical-member-group |
|
First OU | gma-first-ou-grou |
|
Self addition context | gma-member-self-add-group |
|
First source endpoint access | gma-source-endpoint-access-group |
|
First group name | gma-member-group-name-group |
|
User criticality context | gma-critical-user-group |
|
Analytics Rule Groups under the Log Clear Activity Family
Review the analytics rule groups under the Log Clear Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Asset criticality context | lc-critical-endpoint-group | Source endpoint is critical |
Log cleared | lc-group | An audit log was cleared |
First dest endpoint access | lc-destination-endpoint-access-group | First audit log clear on this endpoint |
lc-first-user-activity-group | First user | First audit log clear for this user |
Analytics Rule Groups under the Login Activity Family
Review the analytics rule groups under the Login Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
login type context | lgn-login-type-group |
|
First source endpoint access | lgn-source-endpoint-access-group |
|
First event count magnitude | lgnf-event-count-magnitude-group |
|
First unique dest zone count magnitude | lgn-dest-zone-count-magnitude-group |
|
First email domain | lgn-email-domain-group |
|
IOC - pentest tools | lgn-ioc-pentest |
|
First dest endpoint access | lgn-destination-endpoint-access-group |
|
First platform | lgn-platform-group |
|
Analytics Rule Groups under the Mailbox Permission Modification Activity Family
Review the analytics rule groups under the Mailbox Permission Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | mpm-event-count-magnitude-group | Abnormal number of mailbox permission modifications for this user |
Dest user criticality | mpm-critical-user-group | The mailbox permissions of an executive user were changed by another user |
First user | mpm-first-user-activity-group | First mailbox permission modification for this user |
Analytics Rule Groups under the Network Activity Family
Review the analytics rule groups under the Network Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First bytes sum magnitude - inbound | ntw-bytes-sum-magnitude-group |
|
First bytes sum magnitude - outbound | ntwf-bytes-sum-magnitude-group |
|
Session criticality context | ntw-critical-session-group |
|
First dest endpoint access | ntw-destination-endpoint-access-group |
|
First dest type | ntw-destination-type-group |
|
Failed activity context | ntwf-failed-activity-group |
|
BitTorrent | ntw-bittorrent-group |
|
Analytics Rule Groups under the Password Checkout Activity Family
Review the analytics rule groups under the Password Checkout Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First time of the day | pwd-time-of-day-group |
|
First event count magnitude | pwd-event-count-magnitude-group |
|
First source endpoint access | pwd-source-endpoint-access-group |
|
First safe value | pwd-safe-value-group |
|
First user | pwd-first-user-activity-group |
|
First unique safe value count magnitude | pwd-safe-value-count-magnitude-group |
|
Analytics Rule Groups under the Physical Location Access Activity Family
Review the analytics rule groups under the Physical Location Access Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First unique location count magnitude | pl-location-count-magnitude-group |
|
First time of the day | pl-time-of-day-group |
|
First location | pl-first-location-group |
|
Outcome context | pl-outcome-group |
|
Disabled user | pl-disabled-user-group |
|
Analytics Rule Groups under the Privilege Use Activity Family
Review the analytics rule groups under the Privilege Use Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | pu-first-user-activity-group |
|
First admin event count magnitude | pu-admin-event-count-magnitude-group |
|
First source endpoint access | pu-source-endpoint-access-group |
|
Analytics Rule Groups under the Process Creation Activity Family
Review the analytics rule groups under the Process Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Binary execution | pc-binary-execution-group |
|
Control panel item | pc-control-panel-item-group |
|
IOC - Meterpreter | pc-ioc-meterpreter |
|
Echo to pipe | pc-echo-to-pipe-group |
|
Parent process criticality context | pc-critical-parent-process-context-group |
|
Dll registration | pc-dll-registration-group |
|
Catalog deletion | pc-catalog-deletion-group |
|
File association change | pc-file-assoc-change-group |
|
Task creation | pc-task-creation-group |
|
NTDS dump | pc-ntds-dump-group |
|
IOC - TropicTrooper APT | pc-ioc-tropictrooper-apt |
|
Debugger script execution | "pc-debug-script-execution-group |
|
First critical command count magnitude | pc-crit-command-count-magnitude-group |
|
DNS exfiltration | pc-dns-exfil-group |
|
Event log tampering | pc-event-log-tampering-group |
|
Suspicious service process | c-susp-service-process-group |
|
Folder criticality context | pc-critical-folder-group |
|
Regsvr32 execution | pc-regsvr32-execution-group |
|
IOC - Hangul | pc-ioc-hangul |
|
Compiled HTML execution | pc-html-execution-group |
|
Base64 encoding | pc-base64-encoding-group |
|
AMSI bypass | pc-amsi-bypass-group |
|
CPL file execution | pc-cpl-file-execution-group |
|
IOC - BloodHound | pc-ioc-bloodhound |
|
Journal deletion | pc-journal-deletion-group |
|
Sensitive registry hive grab | pc-sensitive-hive-group |
|
Shadow copy deletion | pc-shadow-copy-delete-group |
|
User discovery | c-user-discovery-group |
|
Encoding | pc-powershell-encoded-command-group |
|
Web execution | pc-web-execution-group |
|
Domain discovery | pc-domain-discover-group |
|
UAC bypass context | pc-uac-bypass-context-group |
|
BITS file download | pc-bits-file-download-group |
|
Suspicious command | pc-susp-command-group |
|
IOC - EquationGroup | pc-ioc-equationgroup |
|
Asset criticality context | c-critical-endpoint-group |
|
Exfiltration tools context | pc-exfil-tool-context-group |
|
Policy bypass | pc-policy-bypass-group |
|
Shadow copy creation | pc-shadow-copy-create-group |
|
Disable recovery | pc-disable-recovery-group |
|
Exfiltration tools | pc-exfil-tool-execution-group |
|
PowerShell DLL load | pc-powershell-dll-load-group |
|
Process memory dump | pc-process-memory-dump-group |
|
mstsc rdp hijacking | pc-mstsc-rdp-hijack-group |
|
Indirect command | pc-indirect-command-group |
|
IOC - Empire | pc-ioc-empire |
|
IOC - Winnti Malware | pc-ioc-winnti-malware |
|
File ownership | pc-file-owner-group |
|
IOC - Koadic | pc-ioc-kodiac |
|
IOC - SIGRed CVE | pc-ioc-sigred |
|
Task modification | pc-task-modify-group |
|
First event count magnitude | pc-event-count-magnitude-group |
|
Lsass memory dump | pc-lsass-memory-dump |
|
WMI event consumer | pc-wmi-event-consumer-group |
|
Autorun modification | c-autorun-mod-group |
|
System process | pc-system-process-group |
|
IOC - EmpireMonkey APT | pc-ioc-emopiremonkey-apt |
|
IOC - Wocao | pc-ioc-wacao |
|
First source endpoint access | pc-source-endpoint-access-group |
|
First destination endpoint access | pc-destination-endpoint-access-group |
|
Suspicious execution | pc-susp-execution-group |
|
Module installation | pc-module-installation-group |
|
IOC - FireEye Pentest | pc-ioc-fireeye-pentest |
|
Abnormal DLL load | pc-abnormal-dll-load-group |
|
IOC - CVE-2019-1378 | pc-ioc-cve-2019-1378 |
|
Credentials database copy | pc-cred-database-copy-group |
|
Service modification | pc-service-modification-group |
|
Script execution | pc-script-execution-group |
|
Double extension | pc-double-extension-group |
|
Defragmentation activation | pc-defrag-activation-group |
|
IOC - SecurityXploded tool | pc-ioc-securityxploded-tool |
|
Screenshot | pc-screenshot-group |
|
First unique tool count magnitude | pc-enum-tool-count-magnitude-group |
|
IOC - ZxShell Malware | pc-ioc-zxshell-malware |
|
Enabling WDigest | pc-enabling-wdigest-group |
|
BITS job execution | pc-bits-job-execution-group |
|
Native windows processes | pc-native-windows-process-group |
|
IOC - Judgement panda | pc-ioc-judgementpanda |
|
Sysmon driver unload | pc-sysmon-driver-unload-group |
|
IOC - Mustang Panda Malware | pc-ioc-mustangpanda |
|
First parent process name | pc-parent-process-name-group |
|
Remote powershell context | pc-remote-powershell-group |
|
Remote DCOM activation | pc-remote-dcom-group |
|
Hidden execution | pc-hidden-execution-group |
|
Abnormal parent | pc-abnormal-parent-group |
|
Process criticality context | pc-critical-process-context-group |
|
SShim installation | pc-shim-installation-group |
|
File permissions modification | pc-file-perm-mod-group |
|
Invoke HTTP | pc-invoke-http-group |
|
IOC - Hurricane Panda | pc-ioc-hurricanepanda |
|
SPN discovery | pc-spn-discovery-group |
|
Audio capture | pc-audio-capture-group |
|
Process execution | pc-process-execution-group |
|
nable signing policy | pc-enable-signing-policy-group |
|
IOC - CrackMapExecWin | pc-ioc-crackmapexecwin |
|
Abnormal folder | pc-abnormal-directory-group |
|
IOC - Mimikatz | pc-ioc-mimikatz |
|
Interactive job | pc-interactive-job-group |
|
Javascript execution | pc-javascript-execution-group |
|
IOC - Equation Editor | pc-ioc-equationeditor |
|
IOC - Baby Shark Malware | pc-ioc-babyshark-malware |
|
IOC - Unidentified 2018 APT | pc-ioc-2018apt |
|
IOC - pentest tools | pc-ioc-pentest |
|
Boot entry modification | pc-boot-entry-mod-group |
|
IOC - Archer Malware | pc-ioc-archer-malware |
|
System permissions | pc-system-permissions-group |
|
Formbook injection | pc-formbook-injection-group |
|
Tasks folder evasion | pc-task-folder-evasion-group |
|
Network discovery | pc-network-discover-group |
|
Network sniffing | c-network-sniff-group" |
|
Shadow copy access | pc-shadow-copy-access-group |
|
IOC - Elise APT | pc-ioc-elise-apt |
|
UAC bypass | pc-uac-bypass-group |
|
IOC - Dtrack Malware | pc-ioc-dtrack-malware |
|
Hex encoding | pc-hex-encoding-group |
|
Firewall disable | pc-firewall-disable-group |
|
IOC - Zoho | pc-ioc-zoho |
|
Temporary folder | pc-temp-folder-group |
|
IOC - NotPetya | pc-ioc-notpetya |
|
No arguments | pc-no-args-group |
|
First user | pc-first-user-activity-group |
|
Alternate data streams | pc-alertnate-data-streams-group |
|
IOC - Chafer APT | pc-ioc-chafer-apt |
|
IOC - Rubeus tool | pc-ioc-rubeus |
|
VB execution | pc-vb-execution-group |
|
Javascript execution | pc-vbscript-execution-group |
|
Account discovery context | pc-account-discovery-group |
|
Java remote debugging | pc-java-remote-debug-group |
|
First sysvol execution | pc-sysvol-execution-group |
|
IOC - Emotet | pc-ioc-emotet |
|
First sniffing tool | pc-sniff-tool-group |
|
Disable IIS logging | pc-disable-iis-login-group |
|
Impacket activity | pc-impacket-group |
|
Analytics Rule Groups under the Registry Activity Family
Review the analytics rule groups under the Registry Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Enabling WDigest | r-enabling-wdigest-group | WDigest Authentication enabled via the registry on this endpoint by this user |
Analytics Rule Groups under the Role Assumption Activity Family
Review the analytics rule groups under the Role Assumption Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First role | ra-first-role-group | First role assumption of this role for this user |
First event count magnitude | ra-role-count-magnitude-group | bnormal number of unique roles assumed for this user |
First user | ra-first-user-activity-group | First role assumption event for this user |
Analytics Rule Groups under the Role Creation and Modification Activity Family
Review the analytics rule groups under the Role Creation and Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | rcm-first-user-activity-group | First role creation or modification for this user on this platform |
Analytics Rule Groups under the Role Permission Modification Activity Family
Review the analytics rule groups under the Role Permission Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Public role | rpm-public-role-group | First role permission modification to public for this role |
First user | rpm-first-user-activity-group | First role permission modification for this user on this platform |
Analytics Rule Groups under the Rule Delete Activity Family
Review the analytics rule groups under the Role Delete Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First event count magnitude | ruled-event-count-magnitude-group | Abnormal number of security rules deletions for this user |
Analytics Rule Groups under the Scheduled Tasks Creation Activity Family
Review the analytics rule groups under the Scheduled Tasks Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First process name | stc-process-name-group |
|
First time of the day | stc-time-of-day-group |
|
First dest endpoint access | stc-destination-endpoint-access-group |
|
First task name | stc-task-name-group" |
|
Sensitive process | stc-sensitive-process-group |
|
Analytics Rule Groups under the Script Execution Activity – PowerShell Family
Review the analytics rule groups under the Script Execution Activity – Powershell analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First web request count magnitude | scp-web-request-count-magnitude-group | Abnormal number of PowerShell web requests for the organization |
First command invocation | scp-command-invocation-group | First PowerShell script execution with this command for this user |
First command invocation count magnitude | scp-command-invocation-count-magnitude-group | Abnormal number of PowerShell command invocations for the organization |
First wmi user | scp-wmi-user-group | First PowerShell script execution with WMI commands for this user |
First user | scp-first-user-activity-group | First PowerShell script execution for this user |
First script name | scp-script-name-group | First PowerShell script execution with this script name for this user |
Analytics Rule Groups under the Security Alerts Family
Review the analytics rule groups under the Security Alerts analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First unique alert name count magnitude | sa-alert-count-magnitude-group |
|
Asset criticality context | sa-critical-endpoint-group |
|
First alert subject | sa-alert-subject-group |
|
First source endpoint access | sa-source-endpoint-access-group |
|
Ensured Trigger | sa-alert-ensured-trigger-group |
|
First dest port | sa-dest-port-group |
|
VPN connected | sa-vpn-connection-group |
|
First alert name | sa-alert-name-group |
|
User criticality context | sa-critical-user-grou |
|
First process name | sa-process-name-group |
|
First dest host asset label | sa-endpoint-label-group |
|
First user | sa-first-user-activity-group |
|
Previous alerts context | sa-previous-alert-group |
|
Alert criticality context | sa-alert-critical-group |
|
Analytics Rule Groups under the Security Alerts – DLP Family
Review the analytics rule groups under the Security Alerts – DLP analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First unique protocol count magnitude | sadlp-protocol-count-magnitude-group |
|
First process name | sadlp-process-name-group |
|
First protocol | sadlp-first-protocol-group |
|
First top domain | sadlp-top-domain-group |
|
Analytics Rule Groups under the Share Access Activity Family
Review the analytics rule groups under the Share Access Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First share name | sha-share-name-group |
|
First unique share count magnitude | sha-share-count-magnitude-group |
|
User criticality context | sha-critical-user-group |
|
Share criticality context | sha-critical-share-group |
|
First unique file count magnitude | sha-file-count-magnitude-group |
|
Analytics Rule Groups under the USB Activity Family
Review the analytics rule groups under the USB Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First device id | usb-device-id-group |
|
First user | usb-first-user-activity-group |
|
First source endpoint access | usb-source-endpoint-access-group |
|
Analytics Rule Groups under the User Activity Family
Review the analytics rule groups under the User Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Privilege miss-match | u-privilege-mismatch-group | A non-privileged user accessed an attribute of a privileged directory service user account |
Analytics Rule Groups under the User Creation Activity Family
Review the analytics rule groups under the User Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First dest endpoint access | uc-dest-endpoint-access-group |
|
First domain controller | uc-dc-group |
|
First dest domain | uc-dest-domain-group |
|
User criticality context | uc-critical-user-group |
|
First source endpoint access | uc-source-endpoint-access-group |
|
First time of the day | uc-time-of-day-group |
|
First user | uc-first-user-activity-group |
|
Analytics Rule Groups under the User Deletion Activity Family
Review the analytics rule groups under the User Deletion Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | ud-first-user-activity-group | First user deletion for this user |
Analytics Rule Groups under the User Key Creation Activity Family
Review the analytics rule groups under the User Key Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | ukc-first-user-activity-group | First account key creation for this user |
Analytics Rule Groups under the User Lock Activity Family
Review the analytics rule groups under the User Lock Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | ul-first-user-activity-group | First user lock for this user |
Analytics Rule Groups under the User Password Modification Activity Family
Review the analytics rule groups under the User Password Modification Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | upm-first-user-activity-group | First user account password modification for this user |
First event count magnitude | upm-event-count-magnitude-group | Abnormal amount of password resets for user |
Analytics Rule Groups under the User Switch Activity Family
Review the analytics rule groups under the User Switch Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First user | usw-first-user-activity-group |
|
First dest user | usw-dest-user-group |
|
Dest user criticality context | usw-critical-user-group |
|
Analytics Rule Groups under the VPN Login Activity Family
Review the analytics rule groups under the VPN Login Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First source country cod | vpn-source-country-group |
|
First source endpoint access | vpn-source-endpoint-access-group |
|
First time of the day | vpn-time-of-day-group |
|
First user | vpn-first-user-activity-group |
|
First realm | vpn-first-realm-group |
|
First OS | vpn-first-os-group |
|
First event count magnitude | vpnf-event-count-magnitude-group |
|
User criticality context | vpn-critical-user-group |
|
First dest endpoint access | vpn-destination-endpoint-access-group |
|
Anonymous country | vpn-anonymous-country-group |
|
Disabled user context | vpn-disabled-user-group |
|
Analytics Rule Groups under the VPN Logout Activity Family
Review the analytics rule groups under the VPN Logout Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First session duration magnitude | vout-session-duration-magnitude-group | Abnormal VPN session duration for this user |
First bytes sum magnitude | out-bytes-sum-magnitude-group | Abnormal amount of bytes uploaded in VPN sessions for this user |
Analytics Rule Groups under the Web Activity Family
Review the analytics rule groups under the Web Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Asset criticality context | web-critical-endpoint-group |
|
Threat indicators - Phishing | web-ti-phishing-group |
|
First bytes sum magnitude | web-bytes-sum-magnitude-group |
|
First source endpoint access | web-source-endpoint-access-group |
|
First event count magnitude | web-event-count-magnitude-group |
|
Threat indicators - TOR | web-ti-tor-group |
|
First time of the day | web-time-of-day-group |
|
Binary URL | web-binary-url-group |
|
First dest country | web-destination-country-group |
|
User criticality context | web-critical-user-group |
|
First outbound country | web-outbound-country-group |
|
First web domain | web-domain-group |
|
First outbound country | webf-outbound-country-group |
|
First event count magnitude | webf-event-count-magnitude-group |
|
Threat indicators | web-ti-group |
|
First unique web domain count magnitude | webf-domain-count-magnitude-group |
|
Threat indicators - Ransomware | web-ti-ransomware-group |
|
Web domain criticality context | web-critical-domain-group |
|
Analytics Rule Groups under the Web Meeting Activity Family
Review the analytics rule groups under the Web Meeting Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Remove password | wm-remove-password-group | Meeting modified to remove the meeting password |
First user | wm-first-user-activity-group | First web meeting event for this user |
First time of the day | wm-time-of-day-group | First timeframe of a web meeting creation for this user |
Analytics Rule Groups under the Web Request Activity Family
Review the analytics rule groups under the Web Request Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
First bytes sum magnitude | wr-bytes-sum-magnitude-group | Abnormal amount of bytes requested in HTTP GET requests for this endpoint |
First event count magnitude | wrf-event-count-magnitude-group | Abnormal number of failed HTTP requests for this user |
Analytics Rule Groups under the Windows Service Creation Activity Family
Review the analytics rule groups under the Windows Service Creation Activity analytics rule family.
Group Name | Group ID | Analytics Rules |
---|---|---|
Suspicious service command | wsc-susp-service-command-group |
|
First time of the day | wsc-time-of-day-group |
|
First source endpoint access | wsc-source-endpoint-access-group |
|
First dest user | wsc-dest-user-group |
|
First destination endpoint access | wsc-dest-endpoint-access-group |
|
First process path | wsc-process-path-group |
|