Skip to main content

Threat Detection ManagementThreat Detection Management Guide

Analytics Rule Groups

Get to know analytics rule groups, categories of analytics rules organized by statistical relationship.

Analytics rule groups classify analytics rules by statistical relationship; for example, all rules that detect the first application login from an endpoint are under the First source host for application login group. Analytics rule groups are organized into 67 families. Explore groups by family in alphabetical order:

A

B

C

D

E

F

G

L

M

N

P

R

S

U

V

W

Analytics Rule Groups under the Application Authentication Activity Family

Review the analytics rule groups under the Application Authentication Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

appaf-event-count-magnitude-group

Abnormal number of failed authentications to one or more applications for this user

Analytics Rule Groups under the Application Login Activity Family

Review the analytics rule groups under the Application Login Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

app-event-count-magnitude-group

  • Abnormal number of failed logins to one or more applications for this user

First source ISP for application login

al-source-isp-group

  • First application login event from this ISP for the organization

  • First application login event from this ISP for this user

  • First application login event from this ISP for users in this department

  • First application login event from this ISP for users with this manager

First time of the day for app login

al-time-of-day-group

  • First timeframe of an application login for this user

User criticality context

app-critical-user-group

  • User is a service account

First source host for application login

al-source-endpoint-access-group

  • First application login event from this endpoint for the organization

  • First application login event from this endpoint for this user

First MFA status

al-mfa-status-group

  • First application login event without multi factor authentication for this user

First source country code for application login

al-source-country-group

  • First application login event from this country for the organization

  • First application login event from this country for this user

  • First application login event from this country for users in this department

  • First application login event from this country for users with this manager

Analytics Rule Groups under the Audit Policy Modification Activity Family

Review the analytics rule groups under the Audit Policy Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First source endpoint access

audit-source-endpoint-access-group

  • First audit policy modification from this endpoint

First user

audit-first-user-activity-group

  • First audit policy modification for this user

Asset criticality context

audit-critical-endpoint-group

  • Asset is a critical system

Analytics Rule Groups under the Authentication Activity Family

Review the analytics rule groups under the Authentication Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First MFA event count magnitude

auth-mfa-count-magnitude-group

Abnormal number of MFA authentication events for this user

First distinct TGS service count magnitude

auth-tgs-count-magnitude-group

Abnormal number of unique services used to obtain Kerberos tickets for this user

Analytics Rule Groups under the Bucket Creation Activity Family

Review the analytics rule groups under the Bucket Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

bc-first-user-activity-group

First bucket creation for this user

Analytics Rule Groups under the Bucket Permission Modification Activity Family

Review the analytics rule groups under the Bucket Permission Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Public bucket

bpm-public-group

  • Bucket policy/ACL was modified to make it public

  • Public access block was removed from an AWS bucket

  • First AWS bucket policy/ACL modification to public for this user

First user

bpm-first-user-activity-group

  • First AWS bucket ACL modification for this user

  • First AWS bucket policy modification for this user

Analytics Rule Groups under the Cloud Policy Management Activity Family

Review the analytics rule groups under the Cloud Policy Management Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First dest user type

cpm-dest-user-type-group

  • First GCP IAM permissions granted to a user with this user type

First user

cpm-first-user-activity-group

  • First policy attachment to an identity in AWS for this user

  • First IAM policy creation or modification for this user on this platform

  • First AWS policy version rollback for this user

First resource

cpm-first-resource-group

  • First GCP resource in an IAM policy modification for the organization

  • First GCP resource in an IAM policy modification for this user

Policy criticality

cpm-critical-policy-group

  • An administrative policy was created or attached to an identity in AWS

  • A cloud resource policy in GCP was modified with administrative permissions

  • A cloud resource policy in GCP was modified with public permissions

First dest domain

cpm-dest-domain-group

  • First GCP IAM permissions granted to a user from this domain

Analytics Rule Groups under the Compute Disk Activity Family

Review the analytics rule groups under the Compute Disk Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

cda-event-count-magnitude-group

  • Abnormal number of unique volumes attached for this user

First user

cda-first-user-activity-group

  • First volume attachment for this user

  • First volume creation from a snapshot for this user

Analytics Rule Groups under the Compute Image Activity Family

Review the analytics rule groups under the Compute Image Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Public image

cia-public-group

  • An image resource has been made public in AWS

First user

cia-first-user-activity-group

  • First image user permissions modification for this user

  • First image creation for this user

First publisher

cia-publisher-group

  • First image creation with this publisher for the organization

Analytics Rule Groups under the Compute Snapshot Activity Family

Review the analytics rule groups under the Compute Snapshot Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Public snapshot

csa-public-group

  • A snapshot resource has been made public in AWS

First user

csa-first-user-activity-group

  • First snapshot user permissions modification for this user

  • First snapshot creation for this user

Analytics Rule Groups under the Compute Virtual Machine Activity Family

Review the analytics rule groups under the Compute Virtual Machine Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First remote command

cvma-remote-command-group

  • First remote command execution on an instance for this user

First instance key

cvma-key-group

  • First instance SSH key modification for this user in GCP

Instance startup

cvma-startup-group

  • A startup script was added to an instance in AWS

  • A startup/shutdown script was added to an instance in GCP

Analytics Rule Groups under the Database Activity Family

Review the analytics rule groups under the Database Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First source endpoint access

db-source-endpoint-access-group

  • First database event in this database from this endpoint for this user

  • First database event in this database from this IP address for this user

  • First database event in this database from this network zone for this user

First database operation

database-operation-group

  • First database operation from this network zone

  • First database operation on this database for this user

  • First database operation on this database for users in this department

  • First database operation on this database for users with this manager

First database operation count magnitude

dbop-count-magnitude-group

  • Abnormal number of database operation events observed for this user

  • Abnormal number of unique database operations observed for this user

First user

db-first-user-activity-group

  • First database event in this database for this user

  • First database event in this database for users in this department

  • First database event in this database for users with this manager

Analytics Rule Groups under the Database Query Activity Family

Review the analytics rule groups under the Database Query Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First response size magnitude

dbq-response-magnitude-group

  • Abnormal database query response size for this user

  • Abnormal database query response size in this database for this source network zon

  • Abnormal database query response size in this database for this user

First query length magnitude

dbq-length-magnitude-group

  • Abnormal database query size for this user

Analytics Rule Groups under the Directory Service Activity Family

Review the analytics rule groups under the Directory Service Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First activity type

dsf-first-activity-type-group

  • First failed directory service activity type for this user

  • First failed directory service activity type for users in this department

  • First failed directory service activity type for users with this manager

First object class

ds-object-class-group

  • First directory service object class for the organization

  • First directory service object class for this user

  • First directory service object class for users in this department

  • First directory service object class for users with this manager

First user

ds-first-user-activity-group

  • First directory service activity for this user

  • First directory service activity for users in this department

  • First directory service activity for users with this manager

First event count magnitude

ds-event-count-magnitude-group

  • Abnormal number of directory service events for the organization

  • Abnormal number of directory service events for this user

  • Abnormal number of directory service events for users in this department

  • Abnormal number of directory service events for users with this manager

First failed event count magnitude

dsf-event-count-magnitude-group

  • Abnormal number of failed directory service events for the organization

  • Abnormal number of failed directory service events for this user

  • Abnormal number of failed directory service object events for users in this department

  • Abnormal number of failed directory service object events for users with this manager

First source endpoint access

ds-source-endpoint-access-group

  • First directory service activity from this endpoint for the organization

  • First directory service activity from this network zone for the organization

  • First directory service activity from this endpoint for this user

  • First directory service activity from this network zone for this user

  • First directory service activity from this endpoint for users in this country

  • First directory service activity from this network zone for users in this country

  • First directory service activity from this endpoint for users in this department

  • First directory service activity from this network zone for users in this department

  • First directory service activity from this endpoint for users with this manager

  • First directory service activity from this network zone for users with this manager

First activity type

ds-first-activity-type-group

  • First directory service activity for this directory service object class

  • First directory service activity type from this endpoint

  • First directory service activity type for this user

First attribute

ds-attribute-group

  • First directory service object attribute accessed for this privileged user

Analytics Rule Groups under the Directory Service Object Write Activity Family

Review the analytics rule groups under the Directory Service Object Write Activity analytics rule family.

Group Name

Group ID

Analytics Rules

DCSync attack

dcsync-attack-group

DCShadow related SPNs have been added to an endpoint

Analytics Rule Groups under the DLL Load Activity Family

Review the analytics rule groups under the DLL Load Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Abnormal extension

dll-abnormal-extension-group

  • First DLL image with this extension loaded for the organization

  • First DLL image with this extension loaded for this process

  • First DLL image with this extension loaded on this endpoint

Executable image load

dll-image-load-group

  • MI provider service used to invoke CMD/PowerShell

Abnormal directory

dll-abnormal-directory-group

  • First DLL image loaded from this folder for the organization

First DLL name

dllname-group

  • First DLL image with this name loaded for the organization

Analytics Rule Groups under the DNS Activity Family

Review the analytics rule groups under the DNS Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Suspicious domain query

dns-susp-domain-query-group

A DNS query was sent to a domain associated with the SUNBURST malware

Analytics Rule Groups under the DNS Request Activity Family

Review the analytics rule groups under the DNS Request Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First query count magnitude

dns-query-count-magnitude-group

  • Abnormal number of unique DNS queries from this endpoint

First bytes sum magnitude

dns-bytes-sum-magnitude-group

  • Abnormal amount of bytes sent in DNS queries for the organization

  • Abnormal amount of bytes sent in DNS queries from this endpoint

  • Abnormal amount of bytes sent in DNS queries from this network zone

Analytics Rule Groups under the DNS Response Activity Family

Review the analytics rule groups under the DNS Response Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First NX response count magnitude

dns-nxresp-count-magnitude-group

  • Abnormal number of DNS queries to NX domains for the organization

  • Abnormal number of DNS queries to NX domains from this endpoint

Analytics Rule Groups under the Email Receive Activity Family

Review the analytics rule groups under the Email Receive Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

emailr-event-count-magnitude-group

  • Abnormal number of emails received for this user

First email receive from domain

emails-received-domain-group

  • First email received from this email domain for the organization

  • First email received from this email domain for this user

  • First email received from this email domain for users in this department

  • First email received from this email domain for users with this manager

First file extension received via email

emails-received-file-extension-group

  • First email attachment with this extension received for the organization

  • First email attachment with this extension received for this user

  • First email attachment with this extension received for users in this department

  • First email attachment with this extension received for users with this manager

First bytes sum magnitude

emailr-bytes-sum-magnitude-group

  • Abnormal amount of bytes received in incoming emails for this user

Analytics Rule Groups under the Email Rule Creation Activity Family

Review the analytics rule groups under the Email Rule Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Suspicious forward rule

emailrc-susp-forward-rule-group

An inbox rule has been configured to forward emails to an external email address

Analytics Rule Groups under the Email Send Activity Family

Review the analytics rule groups under the Email Send Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Outcome context

emails-outcome-group

  • Email sent outcome

Job search email

emails-jobsearch-grou

  • An email containing a resume was sent

First file extension

emails-file-extension-group

  • First email attachment with this extension sent for the organization

  • First email attachment with this extension sent for this use

  • First email attachment with this extension sent for users in this department

  • First email attachment with this extension sent for users with this manager

First event count magnitude

emails-event-count-magnitude-group

  • Abnormal number of emails sent for this user

First destination country code

emails-destination-country-group

  • First email sent to this country for the organization

  • First email sent to this country for this user

  • First email sent to this country for users in this country

  • First email sent to this country for users in this department

  • First email sent to this country for users with this manager

Competition email

emails-competition-group

  • An email was sent to a competitor email domain

First attachment count magnitude

emails-attachment-count-magnitude-group

  • Abnormal number of email attachments in a sent email for this user

Source code email

emails-source-code-group

  • An email containing a source code file was sent

First bytes sum magnitude

emails-bytes-sum-magnitude-group

  • Abnormal amount of bytes sent in outgoing emails for this user

Analytics Rule Groups under the Endpoint Login Activity Family

Review the analytics rule groups under the Endpoint Login Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Service account

el-service-account-group

  • A service account failed an interactive login to an endpoint

First dest endpoint access

el-destination-endpoint-access-group

  • First login to this endpoint for this user

  • First login to this endpoint for users in this country

  • First login to this endpoint for users in this department

  • First login to this endpoint for users with this manager

  • First failed login to this endpoint for this user

First unique user count magnitude

el-user-count-magnitude-group

  • Abnormal number of unique users failed to log into this endpoint

  • Abnormal number of unique users failed to login from this endpoint

Asset criticality context

el-critical-endpoint-group

  • Destination endpoint is critical

  • Destination endpoint is a domain controller

  • Destination endpoint is a workstation

Failed login context

el-failed-login-group

  • The user failed to login due to bad credentials

First account

el-first-account-group

  • First endpoint login using this domain account for this user

First source endpoint access

el-source-endpoint-access-group

  • First endpoint login event from this endpoint for this user

  • First endpoint login event to a domain controller from this network zone for the organization

  • First successful NTLM login from this endpoint

First unique dest host count magnitude

el-dest-host-count-magnitude-group

  • Abnormal number of unique destination endpoints observed in endpoint login events for the organization

  • Abnormal number of unique destination endpoints observed in endpoint login events for this user

  • Abnormal number of unique destination endpoints observed in endpoint login events for users in this country

  • Abnormal number of unique destination endpoints observed in endpoint login events for users in this department

  • Abnormal number of unique destination endpoints observed in endpoint login events users with this manager

Disabled user

el-disabled-user-group

  • A disabled user attempted to log into an endpoint

First event count magnitude

el-event-count-magnitude-group

  • Abnormal number of failed endpoint logins to this endpoint for this user

  • Abnormal number of failed endpoint logins to this network zone for this user

  • Abnormal number of failed RDP endpoint logins to this endpoint for this user

  • Abnormal number of failed endpoint logins from this endpoint for this user

First unique source host count magnitude

el-src-host-count-magnitude-group

  • Abnormal number of unique endpoints failed to log into this endpoint

First time of the day

el-time-of-day-group

  • First timeframe of an endpoint login for this user

  • First timeframe of a failed endpoint login for this user

First host type

el-host-type-group

  • First endpoint login to an endpoint of this type for this user

User criticality context

el-critical-user-group

  • Domain account is privileged

  • User is executive

  • User is a service account

  • User is privileged

Analytics Rule Groups under the Endpoint Login Activity - NAC Family

Review the analytics rule groups under the Endpoint Login Activity - NAC analytics rule family.

Group Name

Group ID

Analytics Rules

First login type

enac-login-type-group

  • First network access control login type for the organization

  • First network access control login type for this user

  • First network access control login type for users in this department

  • First network access control login type for users with this manager

First location

enac-first-location-group

  • First network access control login from this network location for this user

First source endpoint access

enac-source-endpoint-access-group

  • First network access control login event from this MAC address for this user

Analytics Rule Groups under the Endpoint Screenshot Activity Family

Review the analytics rule groups under the Endpoint Screenshot Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

escrn-event-count-magnitude-group

Abnormal number of screenshot events for this user

First user

escrn-first-user-activity-group

First screenshot event for this user

Analytics Rule Groups under the File Activity Family

Review the analytics rule groups under the File Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First source code file activity

file-source-code-group

  • First source code file activity for this user

  • First source code file activity for users in this department

  • First source code file activity for users with this manager

First time of the day

file-time-of-day-group

  • First timeframe of a file activity for this user

First source endpoint access

file-source-endpoint-access-group

  • First file activity from this network zone for the organization

  • First file activity from this endpoint for this user

  • First file activity from this network zone for this user

First dest endpoint access

file-destination-endpoint-access-group

  • First file activity on this endpoint for this user

  • First file activity on this endpoint for users in this country

  • First file activity on this endpoint for users in this department

  • First file activity on this endpoint for users with this manager

Analytics Rule Groups under the File Delete Activity Family

Review the analytics rule groups under the File Delete Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First unique dest host count magnitude

filed-dest-host-count-magnitude-group

Abnormal number of unique source endpoints in file deletion events on this endpoint for this user

First event count magnitude

filed-event-count-magnitude-group

Abnormal number of file deletion events for this user

Analytics Rule Groups under the File Download Activity Family

Review the analytics rule groups under the File Download Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First source host for file download

filedld-source-endpoint-access-group

  • First file download to this endpoint for the organization

  • First file download to this endpoint for this user

First source ISP for file download

filedld-source-isp-group

  • First file download to this ISP for the organization

  • First file download to this ISP for this user

  • First file download to this ISP for users in this department

  • First file download to this ISP for users with this manager

Download executable file

filedld-executable-file-group

  • An executable file was downloaded

First source country code for download file

filedld-source-country-group

  • First file download to this country for the organization

  • First file download to this country for this user

  • First file download to this country for users in this department

  • First file download to this country for users with this manager

First event count magnitude

filedld-event-count-magnitude-group

  • Abnormal amount of file download events for the organization

  • Abnormal amount of file download events for this user

  • Abnormal amount of file download events for users in department

  • Abnormal amount of file download events for users with this manager

Analytics Rule Groups under the File Permission Modification Activity Family

Review the analytics rule groups under the File Permission Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Public file

filepm-public-group

  • First cloud storage object file modification to public for this bucket

  • First cloud storage object file modification to public for this user

Analytics Rule Groups under the File Read Activity Family

Review the analytics rule groups under the File Read Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Outlook file copy

filec-outlook-group

  • An Outlook file was copied to another folder

  • A 'PST'\\'OST' file was copied

First unique dest host count magnitude

filer-dest-host-count-magnitude-group

  • Abnormal number of unique endpoints in file read events for this user

First event count magnitude

filer-event-count-magnitude-group

  • Abnormal number of unique files read in this bucket for this user

  • Abnormal number of unique files read in this storage account for this user

  • Abnormal number of unique files read for this user

  • Abnormal number of unique files read in this platform for this user

Asset criticality context

filer-critical-endpoint-group

  • File was read from a repository

First file size magnitude

filer-size-magnitude-group

  • Abnormal amount of file bytes read in this bucket for this user

  • Abnormal amount of file bytes read in this storage account for this user

  • Abnormal amount of file bytes read in this platform for this user

Lssas memory access

filer-lssas-memory-group

  • A process has directly accessed 'lsass.exe' memory space

Analytics Rule Groups under the File Write Activity Family

Review the analytics rule groups under the File Write Activity analytics rule family.

Group Name

Group ID

Analytics Rules

IOC - Unidentified 2018 APT

filew-ioc-2018apt

The 'ds7002.lnk' file was written to

First event count magnitude

filew-event-count-magnitude-group

Abnormal number of unique files written for this user

Double extension

fw-double-extension-group

A file with an '.exe' extension follwing a non-executable extension was written to

First file from process

filew-file-process-group

First file with this name created by 'umworkerprocess.exe'

Analytics Rule Groups under the File Write Activity – USB Family

Review the analytics rule groups under the File Write Activity – USB analytics rule family.

Group Name

Group ID

Analytics Rules

First bytes sum magnitude

fwusb-bytes-sum-magnitude-group

Abnormal amount of file bytes written to peripheral storage devices for this user

Outlook file copy context

fwusb-outlook-group

A file ending in .pst/.ost is written to USB

First unique file path count magnitude

fwusb-path-count-magnitude-group

Abnormal number of unique files written to peripheral storage devices by this user

Analytics Rule Groups under the File Upload Activity Family

Review the analytics rule groups under the File Upload Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First source ISP for file upload

fileupld-source-isp-group

  • First file upload from this ISP for the organization

  • First file upload from this ISP for this user

  • First file upload from this ISP for users in this department

  • First file upload from this ISP for users with this manager

First source country code for upload file

fileupld-source-country-group

  • First file upload from this country for the organization

  • First file upload from this country for this user

  • First file upload from this country for users in this department

  • First file upload from this country for users with this manager

First source host for file upload

fileupld-source-endpoint-access-group

  • First file upload from this endpoint for the organization

  • First file upload from this endpoint for this user

First event count magnitude

fileupld-event-count-magnitude-group

  • Abnormal amount of file upload events for the organization

  • Abnormal amount of file upload events for this user

  • Abnormal amount of file upload events for users in this department

  • Abnormal amount of file upload events for users with this manager

Analytics Rule Groups under the General Activity Family

Review the analytics rule groups under the General Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Disabled user

ga-disabled-user-group

  • Activity from a disabled user

First time of the day

ga-time-of-day-group

  • First timeframe of any activity for this user

First mime

ga-first-mime-group

  • First MIME type for the organization

User criticality context

ga-critical-user-group

  • User is a service account

First os browser

ga-first-os-browser-group

  • First OS and browser combination for this user

  • First OS and browser combination for this organization

  • First OS and browser combination for users in this department

  • First OS and browser combination for users with this manager

First platform

ga-first-platform-group

  • First activity on this platform for this user

  • First activity on this platform for users in this department

  • First activity on this platform for users with this manager

First source endpoint access

ga-source-endpoint-access-group

  • First activity from this network zone for this platform

  • First activity from this endpoint on this platform for this user

First operation

ga-first-operation-group

  • First operation for this platform

First unique dest ip magnitude

ga-dest-ip-count-magnitude-group

  • Abnormal number of unique destination IPs accessed from this endpoint

First ISP

ga-first-isp-group

  • First activity from this ISP for the organization

  • First activity from this ISP for this user

  • First activity from this ISP for users in this department

  • First activity from this ISP for users with this manager

First unique operation count magnitude

go-operation-count-magnitude-group

  • Abnormal number of unique failed operations in this platform for this user

First source country code

ga-source-country-group

  • First activity from this country for the organization

  • First activity from this country for this user

  • First activity from this country for users in this country

  • First activity from this country for users in this department

  • First activity from this country for users with this manager

  • First activity from this country to this zone

  • First activity to this country from this zone

First destination country code

ga-destination-country-group

  • First activity to this country for the organization

First cloud service

ga-cloudservice-group

  • First cloud service in this platfrom for this user

  • First cloud service in this platfrom for users in this department

  • First cloud service in this platfrom for users with this manager

First asset feature

ga-asset-feature-group

  • First activity from this endpoint to this endpoint

Threat indicators

ga-ti-group

  • An attempt was made to connect to an IP address with a bad reputation from this endpoint

  • An attempt was made to connect from an IP address with a bad reputation from this endpoint

Threat indicators - TOR

ga-ti-tor-group

  • A TOR IP address was accessed

First cloud region

ga-region-group

  • First cloud region for the organization

  • First cloud region for this user

Failed activity context

ga-failed-activity-group

  • Failed activity

First unique dest host count magnitude

ga-dest-host-count-magnitude-group

  • Abnormal number of unique destination endpoints accessed from this endpoint

Threat indicators - Ransomware

ga-ti-ransomware-group

  • An attempt was made to connect to an IP address associated to Ransomware from this endpoint

  • An attempt was made to connect to this endpoint from an IP address associated to Ransomware

First browser

ga-first-browser-group

  • First web browser for this organization

  • First web browser for this user

  • First web browser for users in this department

  • First web browser for users with this manager

First OS

a-first-os-group

  • First operating system for this organization

  • First operating system for this user

  • First operating system for users in this department

  • First operating system for users with this manager

Analytics Rule Groups under the Group Member Addition Activity Family

Review the analytics rule groups under the Group Member Addition Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

gma-first-user-activity-group

  • First group member addition for this user

  • First group member addition for users in this department

  • First group member addition for users with this manager

  • First group member addition for this system account on this endpoint

First dest endpoint access

gma-destination-endpoint-access-group

  • First group member addition on this endpoint

First time of the day

gma-time-of-day-group

  • First timeframe of a group member addition for this user

Group criticality context

gma-critical-member-group

  • Security group is privileged

First OU

gma-first-ou-grou

  • First OU in a group member addition to this group

Self addition context

gma-member-self-add-group

  • User added themself to a group

First source endpoint access

gma-source-endpoint-access-group

  • First group member addition from this network zone

First group name

gma-member-group-name-group

  • First group member addition to this group

User criticality context

gma-critical-user-group

  • User is local user

Analytics Rule Groups under the Log Clear Activity Family

Review the analytics rule groups under the Log Clear Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Asset criticality context

lc-critical-endpoint-group

Source endpoint is critical

Log cleared

lc-group

An audit log was cleared

First dest endpoint access

lc-destination-endpoint-access-group

First audit log clear on this endpoint

lc-first-user-activity-group

First user

First audit log clear for this user

Analytics Rule Groups under the Login Activity Family

Review the analytics rule groups under the Login Activity analytics rule family.

Group Name

Group ID

Analytics Rules

login type context

lgn-login-type-group

  • Login type for user

First source endpoint access

lgn-source-endpoint-access-group

  • First login from this source network zone to this destination network zone

  • First login from this network zone for the organization

  • First login from this network zone for this user

First event count magnitude

lgnf-event-count-magnitude-group

  • Abnormal number of failed login events in this platform for this user

First unique dest zone count magnitude

lgn-dest-zone-count-magnitude-group

  • Abnormal number of unique destination network zones in login events for this user

  • Abnormal number of unique destination network zones in login events for users in this country

  • Abnormal number of unique destination network zones in login events for users in this department

  • Abnormal number of unique destination network zones in login events for users with this manager

First email domain

lgn-email-domain-group

  • First login using this email domain for this platform

IOC - pentest tools

lgn-ioc-pentest

  • A hacking tool domain was used in a login

First dest endpoint access

lgn-destination-endpoint-access-group

  • First login to this network zone for this user

  • First login to this network zone for users in this country

  • First login to this network zone for users in this department

  • First login to this network zone for users with this manager

First platform

lgn-platform-group

  • First login to this platform for this user

Analytics Rule Groups under the Mailbox Permission Modification Activity Family

Review the analytics rule groups under the Mailbox Permission Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

mpm-event-count-magnitude-group

Abnormal number of mailbox permission modifications for this user

Dest user criticality

mpm-critical-user-group

The mailbox permissions of an executive user were changed by another user

First user

mpm-first-user-activity-group

First mailbox permission modification for this user

Analytics Rule Groups under the Network Activity Family

Review the analytics rule groups under the Network Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First bytes sum magnitude - inbound

ntw-bytes-sum-magnitude-group

  • Abnormal amount of bytes sent in inbound communication from this network zone

  • Abnormal amount of bytes sent in outbound communication from this endpoint

  • Abnormal amount of bytes sent using SSH, Telnet, SMTP, DNS, HTTP or HTTPS protocols in outbound communication from this endpoint to this port

  • Abnormal amount of bytes sent in outbound communication from this network zone

First bytes sum magnitude - outbound

ntwf-bytes-sum-magnitude-group

  • Abnormal amount of bytes failed to be sent in outbound communication from this endpoint

Session criticality context

ntw-critical-session-group

  • Network protocol

First dest endpoint access

ntw-destination-endpoint-access-group

  • First communication to this IP address for this process from this endpoint

First dest type

ntw-destination-type-group

  • First communication to a network of this type for this process from this endpoint

Failed activity context

ntwf-failed-activity-group

  • Network activity failed

BitTorrent

ntw-bittorrent-group

  • A BitTorrent port was accessed"

Analytics Rule Groups under the Password Checkout Activity Family

Review the analytics rule groups under the Password Checkout Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First time of the day

pwd-time-of-day-group

  • First timeframe of a password retrieval for this user

First event count magnitude

pwd-event-count-magnitude-group

  • Abnormal number of password retrievals for the organization

  • Abnormal number of password retrievals for this user

  • Abnormal number of password retrievals for users in this department

  • Abnormal number of password retrievals for users with this manager

First source endpoint access

pwd-source-endpoint-access-group

  • First password retrieval from this endpoint for this user

First safe value

pwd-safe-value-group

  • First password retrieval from this safe for this user

First user

pwd-first-user-activity-group

  • First password retrieval for this user

  • First password retrieval for users in this department

  • First password retrieval for users with manager peer group

First unique safe value count magnitude

pwd-safe-value-count-magnitude-group

  • Abnormal number of unique safes in password retrieval events for this user

Analytics Rule Groups under the Physical Location Access Activity Family

Review the analytics rule groups under the Physical Location Access Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First unique location count magnitude

pl-location-count-magnitude-group

  • Abnormal number of unique cities physically accessed for this user

  • Abnormal number of unique doors physically accessed for this user

First time of the day

pl-time-of-day-group

  • First timeframe of a physical access for this user

First location

pl-first-location-group

  • First physical access to this building for this user

  • First physical access in this city for this user

  • First physical access to this door for this user

Outcome context

pl-outcome-group

  • User succeeded/failed to physically access a location

Disabled user

pl-disabled-user-group

  • A disabled user accessed a physical location

Analytics Rule Groups under the Privilege Use Activity Family

Review the analytics rule groups under the Privilege Use Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

pu-first-user-activity-group

  • First Windows privilege use for this user

  • First Windows privilege use for this users in this department

  • First Windows privilege use for this users with this manager

First admin event count magnitude

pu-admin-event-count-magnitude-group

  • Abnormal number of administrative privilege access events for this user

First source endpoint access

pu-source-endpoint-access-group

  • First Windows privilege use from this endpoint and network zone

  • First Windows privilege use from this endpoint for this user

Analytics Rule Groups under the Process Creation Activity Family

Review the analytics rule groups under the Process Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Binary execution

pc-binary-execution-group

  • 'devtoolslauncher.exe' deployed a process

Control panel item

pc-control-panel-item-group

  • The Windows control panel process spawned 'rundll32.exe'

IOC - Meterpreter

pc-ioc-meterpreter

  • The 'getsystem' Meterpreter/Cobalt Strike command was executed on this endpoint

Echo to pipe

pc-echo-to-pipe-group

  • Artifacts related to Meterpreter and Cobalt Strike have been observed on this endpoint

Parent process criticality context

pc-critical-parent-process-context-group

  • Parent process is a credential enumeration tool

  • Parent process is a Microsoft Office process

  • Parent process is a known pentesting tool

  • Parent process is a shell process

  • Parent process is a system enumeration tool

  • Parent process is a web server process

Dll registration

pc-dll-registration-group

  • 'regsvr32.exe' loaded a DLL from the 'AppData\\Local' directory

Catalog deletion

pc-catalog-deletion-group

  • 'wbadmin.exe' was used to delete a backup catalog

File association change

pc-file-assoc-change-group

  • 'assoc.exe' was used to change the association of an extension to execution

Task creation

pc-task-creation-group

  • schtask.exe' was executed via PowerSploit or Empire default configuration on this endpoint

NTDS dump

pc-ntds-dump-group

  • ntdsutil.exe' was executed on this endpoint

IOC - TropicTrooper APT

pc-ioc-tropictrooper-apt

  • Artifacts related to the group 'TropicTrooper' have been observed on this endpoint

Debugger script execution

"pc-debug-script-execution-group

  • 'cdb.exe' was used to execute a script

First critical command count magnitude

pc-crit-command-count-magnitude-group

  • Abnormal number of critical Windows command executions for the organization

DNS exfiltration

pc-dns-exfil-group

  • 'dnscat.exe' was executed

  • 'iodine.exe' was executed

Event log tampering

pc-event-log-tampering-group

  • 'powershell.exe' was used to clear an event log

  • 'wevtutil.exe' was used to disable or clear an event tracing

  • 'wmic.exe' was used to clear an event log

Suspicious service process

c-susp-service-process-group

  • sc.exe' was executed with suspicious parameters in the command line on this endpoint

Folder criticality context

pc-critical-folder-group

  • Process execution from a temporary directory

  • Process executed from suspicious folder

Regsvr32 execution

pc-regsvr32-execution-group

  • A Microsoft Office application executed regsvr32.exe on this endpoint

IOC - Hangul

pc-ioc-hangul

  • Hangul Word Processor (Hanword) executed 'gbb.exe' on this endpoint

Compiled HTML execution

pc-html-execution-group

  • 'hh.exe' loaded a complied HTML file

Base64 encoding

pc-base64-encoding-group

  • 'powershell.exe' was used to decode a Base64 string

  • 'powershell.exe' was used to execute a known malicious encoded command

AMSI bypass

pc-amsi-bypass-group

  • 'powershell.exe' was used to disable AMSI scanning

CPL file execution

pc-cpl-file-execution-group

  • The Windows control panel process loaded control panel items outside of the default folders

IOC - BloodHound

pc-ioc-bloodhound

  • sharphound.exe' was executed on this endpoint

Journal deletion

pc-journal-deletion-group

  • fsutil.exe' was executed with suspicious parameters on this endpoint

Sensitive registry hive grab

pc-sensitive-hive-group

  • The security/sam/system registry hives have been dumped on this endpoint using 'reg.exe'

Shadow copy deletion

pc-shadow-copy-delete-group

  • A Shadow copy was deleted on this endpoint using 'vssadmin.exe'

  • A Shadow copy was deleted on this endpoint using 'wmic.exe'

User discovery

c-user-discovery-group

  • cmdkey.exe was executed with the parameter '/list' to search for cached credentials on this endpoint

  • dir.exe was executed on the users folder on this endpoint

Encoding

pc-powershell-encoded-command-group

  • First execution of 'powershell.exe' with an encrypted command for this user

  • irst execution of 'powershell.exe' with an encrypted command for this parent process

  • A suspicious base64 powershell command was executed on this endpoint

Web execution

pc-web-execution-group

  • msiexec.exe was executed with web addresses as a parameter on this endpoint

  • WMI invoked a remote XSL script on this endpoint

  • First execution of an Office process with a remote document from this web domain

  • First execution of an Office process with a remote document from this web domain for this user

  • .NET supporting process created with an URL in the commandline

Domain discovery

pc-domain-discover-group

  • 'dsquery.exe' was used to discover domain trusts

  • 'nltest.exe' was used to discover domain trusts

UAC bypass context

pc-uac-bypass-context-group

  • Applocker bypass

BITS file download

pc-bits-file-download-group

  • BITSAdmin was used to download a file

Suspicious command

pc-susp-command-group

  • certutil.exe' executed with suspicious command line flags on this endpoint

IOC - EquationGroup

pc-ioc-equationgroup

  • EquationGroup APT

  • rundll32.exe' was executed the command line 'dll_u' on this endpoint

Asset criticality context

c-critical-endpoint-group

  • Endpoint is critical

  • Process execution on a server

Exfiltration tools context

pc-exfil-tool-context-group

  • The data exfiltration tool 'plink' was executed on this endpoint

Policy bypass

pc-policy-bypass-group

  • First execution of 'powershell.exe' with the '-ExecutionPolicy Bypass' parameter for this user

Shadow copy creation

pc-shadow-copy-create-group

  • A Shadow copy was created on this endpoint using 'powershell.exe'

  • A Shadow copy was created on this endpoint using 'wmic.exe'

  • First shadow copy creation using 'vssadmin.exe' from this endpoint

Disable recovery

pc-disable-recovery-group

  • 'bcdedit.exe' was used to disable Windows recovery mode

  • 'bcdedit.exe' was used to disable Windows error recovery

Exfiltration tools

pc-exfil-tool-execution-group

  • 'httptunnel.exe' was executed

  • 'socat.exe' was executed

  • 'stunnel.exe' was executed

PowerShell DLL load

pc-powershell-dll-load-group

  • Potential PowerShell execution from a DLL on this endpoint

  • PowerShell executed 'rundll32.exe' to load a dll from a temporary folder on this endpoint

Process memory dump

pc-process-memory-dump-group

  • The attacker tool, CreateMiniDump, was executed on this endpoint

  • A process memory dump was taken on this endpoint via 'comsvcs.dll' using 'rundll32.exe'

mstsc rdp hijacking

pc-mstsc-rdp-hijack-group

  • 'mstsc.exe' was executed with command line arguments that indicates the 'shadowing' of an existing RDP session on this endpoint

Indirect command

pc-indirect-command-group

  • 'forfiles.exe' spawned a child process

  • 'pcalua.exe' was used to execute an indirect command

IOC - Empire

pc-ioc-empire

  • PowerShell executed command line arguments, used to load an empire module, on this endpoint

IOC - Winnti Malware

pc-ioc-winnti-malware

  • Artifacts related to 'Winnti' malware have been observed on this endpoint

File ownership

pc-file-owner-group

  • 'takeown.exe' was used to take ownership of a file or a folder

IOC - Koadic

pc-ioc-kodiac

  • Artifacts related to the attacker tool 'Koadic' have been observed on this endpoint

IOC - SIGRed CVE

pc-ioc-sigred

  • ns.exe' executed a suspicious process on this endpoint

Task modification

pc-task-modify-group

  • The task scheduler was executed with the parameters '/change', '/tn', '/ru' and '/rp' on this endpoint

First event count magnitude

pc-event-count-magnitude-group

  • Abnormal number of PowerShell executions for the organization

  • Abnormal number of PowerShell executions for this user

  • Abnormal number of PowerShell executions for users in this department

  • Abnormal number of PowerShell executions for users with this manager

Lsass memory dump

pc-lsass-memory-dump

  • The LSASS memory space was accessed and credentials may have been dumped on this endpoint

  • LSASS was dumped on this enpoint using 'procdump.exe'

WMI event consumer

pc-wmi-event-consumer-group

  • A WMI script event consumers was executed on this endpoint

Autorun modification

c-autorun-mod-group

  • 'reg.exe' was used to modify an AutoRun registry key

System process

pc-system-process-group

  • Process with 'system' level integrity is spawned by local/network service

IOC - EmpireMonkey APT

pc-ioc-emopiremonkey-apt

  • Artifacts related to the APT 'EmpireMonkey' have been observed on this endpoint

IOC - Wocao

pc-ioc-wacao

  • Artifacts releted to 'Wocao' operation have been observed on this endpoint

First source endpoint access

pc-source-endpoint-access-group

  • First execution of a critical Windows command from this endpoint

  • First execution of a critical Windows command from this endpoint for this user

  • First execution of a critical Windows command from this endpoint for users in this country

  • First execution of a critical Windows command from this endpoint for users in this department

  • First execution of a critical Windows command from this endpoint for users with this manager

First destination endpoint access

pc-destination-endpoint-access-group

  • First execution of 'msbuild.exe' to build and execute a project on this endpoint

Suspicious execution

pc-susp-execution-group

  • Regsvr32.exe used to download/install/register new DLLs, that are hosted on Web, on this endpoint

Module installation

pc-module-installation-group

  • An IIS native-code modules was installed on this endpoint using 'appcmd.exe'

IOC - FireEye Pentest

pc-ioc-fireeye-pentest

  • Execution of 'wmiprvse' version related to FireEye Pentesting

Abnormal DLL load

pc-abnormal-dll-load-group

  • 'rundll32.exe' executed an exported DLL function using an ordinal number

  • 'rundll32.exe' loaded a DLL from the AppData folder

IOC - CVE-2019-1378

pc-ioc-cve-2019-1378

  • Privilege escalation using SetupComplete.cmd and PartnerSetupComplete.cmd

Credentials database copy

pc-cred-database-copy-group

  • 'esentutl.exe' was used to copy files with credentials data

Service modification

pc-service-modification-group

  • sc.exe was executed by user with Medium integrity level to change service ImagePath or FailureCommand on this endpoint

  • A service path to powershell command was modified on this endpoint using 'sc.exe'

Script execution

pc-script-execution-group

  • wscript/cscript.exe executed a VBScript with a suspicious parameter on this endpoint

  • Either 'wscript.exe' or 'cscript.exe' was executed from the user directory or the ProgramData directory and ran a script on this endpoint

Double extension

pc-double-extension-group

  • A process with an '.exe' extension follwing a non-executable extension was executed

Defragmentation activation

pc-defrag-activation-group

  • 'schtasks.exe' was used to deactivate a scheduled defragmentation task

IOC - SecurityXploded tool

pc-ioc-securityxploded-tool

  • The process 'passworddump.exe' from the 'SecurityXploded' toolkit was executed on this endpoint

Screenshot

pc-screenshot-group

  • A screenshot was captured on this endpoint using 'psr.exe'

First unique tool count magnitude

pc-enum-tool-count-magnitude-group

  • Abnormal number of unique credential enumeration tools executed for this user

  • Abnormal number of unique host enumeration tools executed for this user

IOC - ZxShell Malware

pc-ioc-zxshell-malware

  • Artifacts related to 'ZxShell' have been observed on this endpoint

Enabling WDigest

pc-enabling-wdigest-group

  • 'reg.exe' was used to enable WDigest authentication

BITS job execution

pc-bits-job-execution-group

  • 'powershell.exe' was used to execute a BITS transfer

Native windows processes

pc-native-windows-process-group

  • A Windows system program executable was executed from an uncommon folder on this endpoint

  • A suspicious parent process of well-known Windows processes on this endpoint

IOC - Judgement panda

pc-ioc-judgementpanda

  • Artifacts related to the Judgement Panda activity have been observed on this endpoint

  • Artifacts related to a Russian group activity have been observed on this endpoint

Sysmon driver unload

pc-sysmon-driver-unload-group

  • fltmc.exe used to unload Sysmon driver on this endpoint

IOC - Mustang Panda Malware

pc-ioc-mustangpanda

  • Artifacts related to 'Mustang Panda' droppers have been seen on this endpoint

First parent process name

pc-parent-process-name-group

  • First parent process for this known child process

  • First child process for this known parent process

Remote powershell context

pc-remote-powershell-group

  • Remote PowerShell session with wsmprovhost as child process

  • Remote PowerShell session was detected by monitoring for wsmprovhost as a parent process which are signs of an active PowerShell remote session. This can be a legitimate usage of remote PowerShell for monitoring purposes but should still be noted. This sigma rule is authored by Roberto Rodriguez @Cyb3rWard0g and is licensed under Detection Rule License (DRL), https://github.com/SigmaHQ/sigma/blob/master/LICENSE.Detection.Rules.md. Reference: https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_remote_powershell_session_process.yml

Remote DCOM activation

pc-remote-dcom-group

  • Remote DCOM activation under DcomLaunch service

Hidden execution

pc-hidden-execution-group

  • 'powershell.exe' was executed with a hidden or non-interactive window

Abnormal parent

pc-abnormal-parent-group

  • 'bitsadmin.exe' was spawned by a shell process

  • 'certutil.exe' was spawned by a shell process

  • 'csc.exe' was spawned by a shell or a Microsoft Office process

  • 'csi.exe' was spawned by PowerShell

  • 'regsvr32.exe' spawned 'cscript.exe' or 'wscript.exe'

Process criticality context

pc-critical-process-context-group

  • Process is a credential enumeration tool

  • Process is a known pentesting tool

  • Process is a shell process

  • Process is a system enumeration tool

SShim installation

pc-shim-installation-group

  • A shim database registered on this endpoint using sdbinst.ex

File permissions modification

pc-file-perm-mod-group

  • 'icacls.exe' was used to grant global permissions on a file

  • First file or folder permissions modification using 'icacls.exe' or 'cacls.exe' for this user

Invoke HTTP

pc-invoke-http-group

  • 'consent.exe' spawned 'iexploer.exe' with system permissions

IOC - Hurricane Panda

pc-ioc-hurricanepanda

  • Artifacts related to the APT group 'Hurricane Panda' have been observed on this endpoint

SPN discovery

pc-spn-discovery-group

  • Find SPNs using setspn.exe

Audio capture

pc-audio-capture-group

  • 'powershell.exe' was used to record external audio

  • 'soundrecorder.exe' was used to record external audio

Process execution

pc-process-execution-group

  • Microsoft Workflow Compiler was executed on this endpoint

  • 'OpenWith.exe' executed another program on this endpoint

  • GoToMyPC remote desktop access agent installed

  • GoToMyPC remote desktop access service installed

  • GoToMyPC remote desktop access service started

  • LogMeIn remote desktop access agent installed

  • LogMeIn remote desktop access service installed

  • LogMeIn remote desktop access service started

  • Splashtop remote desktop access agent installed

  • Splashtop remote desktop access service installed

  • Splashtop remote desktop access service started

  • TeamViewer remote desktop access agent installed

  • TeamViewer remote desktop access service installed

  • TeamViewer remote desktop access service started

nable signing policy

pc-enable-signing-policy-group

  • 'bcdedit.exe' was used to enable test signing

IOC - CrackMapExecWin

pc-ioc-crackmapexecwin

  • The attacker tool 'crackmapexec.exe' was executed on this endpoint

Abnormal folder

pc-abnormal-directory-group

  • The Notepad++ updater was executed from an unknown path

  • The PowerShell process executed a script from the AppData folder

  • First process execution from this directory for the organization

  • First process execution from this directory for this parent process

  • First process execution from this directory for this user

IOC - Mimikatz

pc-ioc-mimikatz

  • Mimikatz was executed on this endpoint via a powershell command

  • Mimikatz was executed on this endpoint

Interactive job

pc-interactive-job-group

  • 'at.exe' was used to execute an interactive scheduled task

Javascript execution

pc-javascript-execution-group

  • Mshta.exe executed a javascript code on this endpoint

IOC - Equation Editor

pc-ioc-equationeditor

  • EquationEditor was executed on this endpoint

IOC - Baby Shark Malware

pc-ioc-babyshark-malware

  • 'powershell.exe' was used to execute known 'Baby Shark' malware encoded commands

IOC - Unidentified 2018 APT

pc-ioc-2018apt

  • Artifacts related to APT29 have been observed on this endpoint

IOC - pentest tools

pc-ioc-pentest

  • First execution of this known pentest tool for this user

Boot entry modification

pc-boot-entry-mod-group

  • 'bcdedit.exe' was used to delete or import boot entry data

IOC - Archer Malware

pc-ioc-archer-malware

  • 'rundll32.exe' executed the Archer malware

System permissions

pc-system-permissions-group

  • taskmgr.exe' was executed by the user 'system' on this endpoint

  • whoami.exe' was executed by the user 'system' on this endpoint

Formbook injection

pc-formbook-injection-group

  • 'del.exe' was used to execute a formbook

  • type.exe' was used to execute a formbook

Tasks folder evasion

pc-task-folder-evasion-group

  • Tasks folder evasion using 'copy.exe'

  • Tasks folder evasion using 'echo.exe'

  • Tasks folder evasion using 'type.exe'

Network discovery

pc-network-discover-group

  • First execution of 'ipconfig.exe' for this user

  • First execution of 'route.exe' for this user

Network sniffing

c-network-sniff-group"

  • tshark.exe' was executed on this endpoint

  • windump.exe' was executed on this endpoint

Shadow copy access

pc-shadow-copy-access-group

  • A Shadow copy was symbolically linked on this endpoint using 'mklink.exe'

IOC - Elise APT

pc-ioc-elise-apt

  • Artifacts related to the APT 'Elise' have been observed on this endpoint

UAC bypass

pc-uac-bypass-group

  • Microsoft Connection Manager Profile Installer (cmstp.exe) was executed with the parameter '/s' or '/au' on this endpoint

  • Windows UAC bypass using COM object on this endpoint

  • fodhelper.exe executed a process on this endpoint

  • wsreset.exe executed a process that is not conhost.exe on this endpoint

IOC - Dtrack Malware

pc-ioc-dtrack-malware

  • Artifacts related to 'Dtrack' malware have been observed on this endpoint

Hex encoding

pc-hex-encoding-group

  • 'ping.exe' was used to ping a hex encoded IP address

Firewall disable

pc-firewall-disable-group

  • 'netsh.exe' was used to disable the Windows firewall

IOC - Zoho

pc-ioc-zoho

  • Process injection using ZOHO's 'dctask64.exe'

Temporary folder

pc-temp-folder-group

  • A process from the Outlook temp folder was executed on this endpoint

IOC - NotPetya

pc-ioc-notpetya

  • Artifacts related to the ransomware NotPetya have been observed on this endpoint

No arguments

pc-no-args-group

  • Svchost.exe executed without any CLI arguments on this endpoint

First user

pc-first-user-activity-group

  • First firewall policies enumeration using 'netsh.exe' for this user

  • First local groups enumeration using 'net.exe' for this user

  • First local users enumeration using 'net.exe' for this user

Alternate data streams

pc-alertnate-data-streams-group

  • 'powershell.exe' was used to execute a PowerShell script from an ADS

IOC - Chafer APT

pc-ioc-chafer-apt

  • Artifacts related to the APT 'Chafer' have been observed on this endpoint

IOC - Rubeus tool

pc-ioc-rubeus

  • Command line parameters used by the attacker tool 'Rubeus' were executed on this endpoint

VB execution

pc-vb-execution-group

  • Bypass application whitelisting using 'bginfo'

Javascript execution

pc-vbscript-execution-group

  • 'mshta.exe' was used to directly execute a script

Account discovery context

pc-account-discovery-group

  • Local accounts enumeration using quser.exe

  • Local accounts enumeration using qwinsta.exe

  • Local accounts enumeration using whoami.exe

  • Local accounts enumeration using wmic.exe

Java remote debugging

pc-java-remote-debug-group

  • A JAVA process is running with remote debugging allowing more than just localhost to connect

First sysvol execution

pc-sysvol-execution-group

  • First access to a SYSVOL domain group policy using a process for users in this department

  • First access to a SYSVOL domain group policy using a process for users with this manager

IOC - Emotet

pc-ioc-emotet

  • Artifacts related to the 'Emotet' malware have been observed on this endpoint

First sniffing tool

pc-sniff-tool-group

  • A network sniffing tool was executed on this endpoint

  • First execution of a network sniffing tool from this endpoint

  • irst execution of a network sniffing tool for this user

  • First execution of a network sniffing tool for users in this department

  • First execution of a network sniffing tool for users with this manager

  • First execution of a network sniffing tool from this network zone

Disable IIS logging

pc-disable-iis-login-group

  • 'appcmd.exe' was used to disable IIS HTTP logging

Impacket activity

pc-impacket-group

  • A remote process was executed and redirected to an admin share

Analytics Rule Groups under the Registry Activity Family

Review the analytics rule groups under the Registry Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Enabling WDigest

r-enabling-wdigest-group

WDigest Authentication enabled via the registry on this endpoint by this user

Analytics Rule Groups under the Role Assumption Activity Family

Review the analytics rule groups under the Role Assumption Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First role

ra-first-role-group

First role assumption of this role for this user

First event count magnitude

ra-role-count-magnitude-group

bnormal number of unique roles assumed for this user

First user

ra-first-user-activity-group

First role assumption event for this user

Analytics Rule Groups under the Role Creation and Modification Activity Family

Review the analytics rule groups under the Role Creation and Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

rcm-first-user-activity-group

First role creation or modification for this user on this platform

Analytics Rule Groups under the Role Permission Modification Activity Family

Review the analytics rule groups under the Role Permission Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Public role

rpm-public-role-group

First role permission modification to public for this role

First user

rpm-first-user-activity-group

First role permission modification for this user on this platform

Analytics Rule Groups under the Rule Delete Activity Family

Review the analytics rule groups under the Role Delete Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First event count magnitude

ruled-event-count-magnitude-group

Abnormal number of security rules deletions for this user

Analytics Rule Groups under the Scheduled Tasks Creation Activity Family

Review the analytics rule groups under the Scheduled Tasks Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First process name

stc-process-name-group

  • First scheduled task creation configured to execute this process for the organization

  • First scheduled task creation configured to execute this process for this user

  • First scheduled task creation configured to execute this process for this task name

First time of the day

stc-time-of-day-group

  • First timeframe of a scheduled task creation on this endpoint

First dest endpoint access

stc-destination-endpoint-access-group

  • First scheduled task creation on this endpoint

  • First scheduled task creation on this endpoint for this user

  • First scheduled task creation on this endpoint for users in this country

  • First scheduled task creation on this endpoint for users in this department

  • First scheduled task creation on this endpoint for users with this manager

First task name

stc-task-name-group"

  • First creation of a scheduled task with this name for the organization

  • First creation of a scheduled task with this name for users in this department

  • First creation of a scheduled task with this name for users with this manager

Sensitive process

stc-sensitive-process-group

  • Scheduled task created to execute PowerShell on this endpoint by this user

Analytics Rule Groups under the Script Execution Activity – PowerShell Family

Review the analytics rule groups under the Script Execution Activity – Powershell analytics rule family.

Group Name

Group ID

Analytics Rules

First web request count magnitude

scp-web-request-count-magnitude-group

Abnormal number of PowerShell web requests for the organization

First command invocation

scp-command-invocation-group

First PowerShell script execution with this command for this user

First command invocation count magnitude

scp-command-invocation-count-magnitude-group

Abnormal number of PowerShell command invocations for the organization

First wmi user

scp-wmi-user-group

First PowerShell script execution with WMI commands for this user

First user

scp-first-user-activity-group

First PowerShell script execution for this user

First script name

scp-script-name-group

First PowerShell script execution with this script name for this user

Analytics Rule Groups under the Security Alerts Family

Review the analytics rule groups under the Security Alerts analytics rule family.

Group Name

Group ID

Analytics Rules

First unique alert name count magnitude

sa-alert-count-magnitude-group

  • Abnormal number of unique alerts triggered from this endpoint

  • Abnormal number of unique alerts triggered for this user

  • Abnormal number of unique alerts triggered for users in this department

  • Abnormal number of unique alerts triggered for users with this manager

Asset criticality context

sa-critical-endpoint-group

  • Security alert reported on a Critical system

First alert subject

sa-alert-subject-group

  • First trigger of a security alert with this subject from this endpoint

First source endpoint access

sa-source-endpoint-access-group

  • First security alert trigger from this endpoint

  • First security alert trigger in this network zone

  • First security alert trigger from this endpoint in this network zone

  • First security alert trigger from this endpoint for this user

  • First security alert trigger from this endpoint for a user in this country

  • First security alert trigger from this endpoint for a user in this department

  • First security alert trigger from this endpoint for a user with this manager

Ensured Trigger

sa-alert-ensured-trigger-group

  • A correlation rule was triggered

First dest port

sa-dest-port-group

  • First network alert trigger on this port for this destination network zone

  • First network alert trigger on this port on this endpoint

  • First network alert trigger on this port in the organization

VPN connected

sa-vpn-connection-group

  • Security alert reported when logged in via VPN for user

First alert name

sa-alert-name-group

  • First trigger of this security alert from this endpoint

  • First trigger of this security alert in the organization

  • First trigger of this correlation rule in the organization

  • First trigger of this security alert from this endpoint

  • First trigger of this correlation rule from this endpoint

  • First trigger of this security alert in this network zone

  • First trigger of this security alert for this user

  • First trigger of this correlation rule for this user

  • First trigger of this security alert for users in this department

  • First trigger of this correlation rule for users in this department

  • First trigger of this security alert for users with this manager

  • First trigger of this correlation rule for users with this manager

User criticality context

sa-critical-user-grou

  • Security violation by Executive

First process name

sa-process-name-group

  • First security alert trigger on this process for this user

First dest host asset label

sa-endpoint-label-group

  • First security alert trigger on a server for this destination network zone

First user

sa-first-user-activity-group

  • First security alert trigger for this user

  • First security alert trigger for users in this country

  • First security alert trigger for users in this department

  • First security alert trigger for users with this manager

Previous alerts context

sa-previous-alert-group

  • A third party security alert reported for user

Alert criticality context

sa-alert-critical-group

  • Alert product and severity

  • Correlation rule severity

Analytics Rule Groups under the Security Alerts – DLP Family

Review the analytics rule groups under the Security Alerts – DLP analytics rule family.

Group Name

Group ID

Analytics Rules

First unique protocol count magnitude

sadlp-protocol-count-magnitude-group

  • Abnormal number of unique protocols in DLP alerts for this user

First process name

sadlp-process-name-group

  • First DLP alert trigger on this process for the organization

  • First DLP alert trigger on this process for this user

  • First DLP alert trigger on this process for users in this department

  • First DLP alert trigger on this process for users with this manager

First protocol

sadlp-first-protocol-group

  • First DLP alert trigger on this protocol for this user

First top domain

sadlp-top-domain-group

  • First DLP alert trigger on this domain for this protocol

Analytics Rule Groups under the Share Access Activity Family

Review the analytics rule groups under the Share Access Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First share name

sha-share-name-group

  • First access to this network share from this endpoint

  • First access to this network share for this user

First unique share count magnitude

sha-share-count-magnitude-group

  • Abnormal number of unique network shares accessed for this user

User criticality context

sha-critical-user-group

  • Share access by privileged user

Share criticality context

sha-critical-share-group

  • The share is an admin share

  • The share is an known named pipe

First unique file count magnitude

sha-file-count-magnitude-group

  • Abnormal number of unique files accessed in this network share for this user

Analytics Rule Groups under the USB Activity Family

Review the analytics rule groups under the USB Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First device id

usb-device-id-group

  • First peripheral device ID for the organization

  • First peripheral device ID from this endpoint

  • First peripheral device ID for this user

  • First peripheral device ID for users in this department

  • First peripheral device ID for users with this manager

First user

usb-first-user-activity-group

  • First peripheral device activity for this user

First source endpoint access

usb-source-endpoint-access-group

  • First peripheral device activity from this endpoint

  • First peripheral device activity from this endpoint for this user

  • First peripheral device activity from this endpoint for users in this country

  • First peripheral device activity from this endpoint for users in this department

  • First peripheral device activity from this endpoint for users with this manager

Analytics Rule Groups under the User Activity Family

Review the analytics rule groups under the User Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Privilege miss-match

u-privilege-mismatch-group

A non-privileged user accessed an attribute of a privileged directory service user account

Analytics Rule Groups under the User Creation Activity Family

Review the analytics rule groups under the User Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First dest endpoint access

uc-dest-endpoint-access-group

  • First user creation on this endpoint

  • First user creation on this endpoint for this user

First domain controller

uc-dc-group

  • First user creation processed by this DC for this user

First dest domain

uc-dest-domain-group

  • First user creation on this domain for this user

User criticality context

uc-critical-user-group

  • User is a local user

First source endpoint access

uc-source-endpoint-access-group

  • First user creation from this endpoint

  • First user creation from this endpoint for this user

  • First user creation in this network zone for the organization

First time of the day

uc-time-of-day-group

  • First timeframe of a user creation for this user

First user

uc-first-user-activity-group

  • First user creation for this user

  • First user creation for users in this department

  • First user creation for users with this manager

  • First user creation for this system account on this endpoint

Analytics Rule Groups under the User Deletion Activity Family

Review the analytics rule groups under the User Deletion Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

ud-first-user-activity-group

First user deletion for this user

Analytics Rule Groups under the User Key Creation Activity Family

Review the analytics rule groups under the User Key Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

ukc-first-user-activity-group

First account key creation for this user

Analytics Rule Groups under the User Lock Activity Family

Review the analytics rule groups under the User Lock Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

ul-first-user-activity-group

First user lock for this user

Analytics Rule Groups under the User Password Modification Activity Family

Review the analytics rule groups under the User Password Modification Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

upm-first-user-activity-group

First user account password modification for this user

First event count magnitude

upm-event-count-magnitude-group

Abnormal amount of password resets for user

Analytics Rule Groups under the User Switch Activity Family

Review the analytics rule groups under the User Switch Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First user

usw-first-user-activity-group

  • First account switch for this user

First dest user

usw-dest-user-group

  • First account switch to this account for this user

Dest user criticality context

usw-critical-user-group

  • User switched credentials to a privileged or executive account

  • User switched credentials from a privileged or executive account

Analytics Rule Groups under the VPN Login Activity Family

Review the analytics rule groups under the VPN Login Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First source country cod

vpn-source-country-group

  • First VPN login from this country for this user

First source endpoint access

vpn-source-endpoint-access-group

  • First VPN login from this endpoint for the organization

  • First VPN login from this endpoint for this user

  • First VPN login from this endpoint for users in this country

  • First VPN login from this endpoint for users in this department

  • First VPN login from this endpoint for users with this manager

First time of the day

vpn-time-of-day-group

  • First timeframe of a VPN login for this user

First user

vpn-first-user-activity-group

  • First VPN login for this user

  • First VPN login for users in this country

  • First VPN login for users in this department

  • First VPN login for users with this manager

First realm

vpn-first-realm-group

  • First VPN login with this realm for this user

  • First VPN login with this realm for users in this country

  • First VPN login with this realm for users in this department

  • First VPN login with this realm for users with this manager

First OS

vpn-first-os-group

  • First VPN login from this OS for this user

First event count magnitude

vpnf-event-count-magnitude-group

  • Abnormal number of failed vpn logins for this user

User criticality context

vpn-critical-user-group

  • user is a contractor

  • user is executive

  • user is a service account

  • user is a partner

First dest endpoint access

vpn-destination-endpoint-access-group

  • First VPN login to this vpn server for this user

  • First VPN login to this vpn server for users in this country

  • First VPN login to this vpn server for users in this department

  • First VPN login to this vpn server for users with this manager

Anonymous country

vpn-anonymous-country-group

  • A VPN login was attempted from an anonymous country

Disabled user context

vpn-disabled-user-group

  • VPN31

Analytics Rule Groups under the VPN Logout Activity Family

Review the analytics rule groups under the VPN Logout Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First session duration magnitude

vout-session-duration-magnitude-group

Abnormal VPN session duration for this user

First bytes sum magnitude

out-bytes-sum-magnitude-group

Abnormal amount of bytes uploaded in VPN sessions for this user

Analytics Rule Groups under the Web Activity Family

Review the analytics rule groups under the Web Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Asset criticality context

web-critical-endpoint-group

  • WEB-DC

Threat indicators - Phishing

web-ti-phishing-group

  • An HTTP communication attempt to a domain known to be associated with phishing was made from this endpoint

First bytes sum magnitude

web-bytes-sum-magnitude-group

  • Abnormal amount of bytes uploaded to file sharing websites for the organization

  • Abnormal amount of bytes uploaded to the web with GET requests for this user

  • Abnormal amount of bytes uploaded to the web with POST requests for this user

  • Abnormal amount of bytes downloaded from file sharing websites for this user

  • Abnormal amount of bytes uploaded to file sharing websites for this user

  • Abnormal amount of bytes uploaded to file sharing websites for users in this department

  • Abnormal amount of bytes uploaded to file sharing websites for users with this manager

First source endpoint access

web-source-endpoint-access-group

  • First HTTP communication from this endpoint for the organization

  • First HTTP communication from this network zone for the organization

  • First HTTP communication from this network zone for this user

  • First HTTP communication from this network zone for users in this country

  • First HTTP communication from this network zone for users in this department

First event count magnitude

web-event-count-magnitude-group

  • Abnormal number of successful HTTP events for this user

  • Abnormal number of HTTP responses with 3xx/4xx codes for this user

Threat indicators - TOR

web-ti-tor-group

  • An HTTP communication attempt to a known TOR web proxy was made from this endpoint

  • An HTTP communication attempt to a URL containing '/tor/server' was made from this endpoint

First time of the day

web-time-of-day-group

  • First timeframe of an HTTP activity for this user

Binary URL

web-binary-url-group

  • An executable was downloaded using HTTP

First dest country

web-destination-country-group

  • First HTTP communication to this country for the organization

  • First HTTP communication to to this country for this user

User criticality context

web-critical-user-group

  • WEB-ALERT-EXEC

  • WEB-Privileged-User

First outbound country

web-outbound-country-group

  • First HTTP communication to this country for the organization

  • First HTTP communication to this country from this endpoint

First web domain

web-domain-group

  • First HTTP communication to this top level domain for the organization

  • First HTTP communication directly to an IP address for this user

First outbound country

webf-outbound-country-group

  • First failed HTTP communication to this country for the organization

  • First failed HTTP communication to this country from this endpoint

First event count magnitude

webf-event-count-magnitude-group

  • Abnormal number of failed HTTP events for this user

Threat indicators

web-ti-group

  • An HTTP communication attempt to a known malicious uri was made from this endpoint

  • An HTTP communication attempt to a malicious site was made from this endpoint

  • An HTTP communication attempt to a domain with bad reputation was made from this endpoint

  • First HTTP communication to this malicious web domain for this user

First unique web domain count magnitude

webf-domain-count-magnitude-group

  • Abnormal number of unique domains in failed HTTP events for this user

Threat indicators - Ransomware

web-ti-ransomware-group

  • An HTTP communication attempt to a domain known to be associated with ransomware was made from this endpoint

Web domain criticality context

web-critical-domain-group

  • HTTP activity directly to this IP address

Analytics Rule Groups under the Web Meeting Activity Family

Review the analytics rule groups under the Web Meeting Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Remove password

wm-remove-password-group

Meeting modified to remove the meeting password

First user

wm-first-user-activity-group

First web meeting event for this user

First time of the day

wm-time-of-day-group

First timeframe of a web meeting creation for this user

Analytics Rule Groups under the Web Request Activity Family

Review the analytics rule groups under the Web Request Activity analytics rule family.

Group Name

Group ID

Analytics Rules

First bytes sum magnitude

wr-bytes-sum-magnitude-group

Abnormal amount of bytes requested in HTTP GET requests for this endpoint

First event count magnitude

wrf-event-count-magnitude-group

Abnormal number of failed HTTP requests for this user

Analytics Rule Groups under the Windows Service Creation Activity Family

Review the analytics rule groups under the Windows Service Creation Activity analytics rule family.

Group Name

Group ID

Analytics Rules

Suspicious service command

wsc-susp-service-command-group

  • Service creation with suspicious execution command parameters

  • Service creation from a temporary internet files directory

First time of the day

wsc-time-of-day-group

  • First timeframe of a service creation on this endpoint

First source endpoint access

wsc-source-endpoint-access-group

  • First service creation from this endpoint for this source zone

First dest user

wsc-dest-user-group

  • First service creation with this destination user on this endpoint

First destination endpoint access

wsc-dest-endpoint-access-group

  • First service creation on this endpoint for the organization

  • First service creation on this endpoint for this user

  • First service creation on this endpoint for users in this country

  • First service creation on this endpoint for users in this department

  • First service creation on this endpoint for users with this manager

First process path

wsc-process-path-group

  • First process path for this service