Credential Manipulation - Detected - Elastic Endgameedit

Elastic Endgame detected Credential Manipulation. Click the Elastic Endgame icon in the event.module column or the link in the rule.reference column for additional information.

Rule type: query

Rule indices:

  • endgame-*

Severity: high

Risk score: 73

Runs every: 10m

Searches indices from: now-15m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 10000

References: None

Tags:

  • Elastic
  • Elastic Endgame
  • Threat Detection
  • Privilege Escalation

Version: 9

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

event.kind:alert and event.module:endgame and endgame.metadata.type:detection and (event.action:token_manipulation_event or endgame.event_subtype_full:token_manipulation_event)

Framework: MITRE ATT&CKTM