File and Directory Discoveryedit

Enumeration of files and directories using built-in tools. Adversaries may use the information discovered to plan follow-on activity.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Discovery

Version: 2 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

process where event.type in ("start", "process_started") and
(process.name : "cmd.exe" or process.pe.original_file_name ==
"Cmd.Exe") and process.args : ("dir", "tree")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.11.2 release)
  • Updated query, changed from:

    process where event.type in ("start", "process_started") and
    (process.name : "cmd.exe" or process.pe.original_file_name ==
    "Cmd.Exe") and process.args : ("dir", "tree")