Prebuilt rule reference

edit

Prebuilt rule reference

edit

This functionality is in beta and is subject to change. The design and code is less mature than official GA features and is being provided as-is with no warranties. Beta features are not subject to the support SLA of official GA features.

This section lists all available prebuilt rules.

To run machine learning prebuilt rules, you must have the appropriate license or use a Cloud deployment. All machine learning prebuilt rules are tagged with ML, and their rule type is machine_learning.

Rule Description Tags Last updated Version

Adding Hidden File Attribute via Attrib

Adversaries can add the hidden attribute to files to hide them from the user in an attempt to evade detection.

[Elastic] [Windows]

7.7.0

2 Version history

Adobe Hijack Persistence

Detects the creation of an executable file or files that will be automatically run by Acrobat Reader when it starts.

[Elastic] [Windows]

7.6.2

2 Version history

Adversary Behavior - Detected - Elastic Endpoint

Elastic Endpoint detected an Adversary Behavior. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Anomalous Process For a Linux Population

Searches for rare processes running on multiple Linux hosts in an entire fleet or network. This reduces the detection of false positives since automated maintenance processes usually only run occasionally on a single machine but are common to all or many hosts in a fleet.

[Elastic] [Linux] [ML]

7.7.0

1

Anomalous Process For a Windows Population

Searches for rare processes running on multiple hosts in an entire fleet or network. This reduces the detection of false positives since automated maintenance processes usually only run occasionally on a single machine but are common to all or many hosts in a fleet.

[Elastic] [ML] [Windows]

7.7.0

1

Anomalous Windows Process Creation

Identifies unusual parent-child process relationships that can indicate malware execution or persistence mechanisms. Malicious scripts often call on other applications and processes as part of their exploit payload. For example, when a malicious Office document runs scripts as part of an exploit payload, Excel or Word may start a script interpreter process, which, in turn, runs a script that downloads and executes malware. Another common scenario is Outlook running an unusual process when malware is downloaded in an email. Monitoring and identifying anomalous process relationships is a method of detecting new and emerging malware that is not yet recognized by anti-virus scanners.

[Elastic] [ML] [Windows]

7.7.0

1

Attempt to Disable IPTables or Firewall

Adversaries may attempt to disable the iptables or firewall service in an attempt to affect how a host is allowed to receive or send network traffic.

[Elastic] [Linux]

7.8.0

1

Attempt to Disable Syslog Service

Adversaries may attempt to disable the syslog service in an attempt to an attempt to disrupt event logging and evade detection by security controls.

[Elastic] [Linux]

7.8.0

1

Base16 or Base32 Encoding/Decoding Activity

Adversaries may encode/decode data in an attempt to evade detection by host- or network-based security controls.

[Elastic] [Linux]

7.8.0

1

Base64 Encoding/Decoding Activity

Adversaries may encode/decode data in an attempt to evade detection by host- or network-based security controls.

[Elastic] [Linux]

7.8.0

1

Bypass UAC via Event Viewer

Identifies User Account Control (UAC) bypass via eventvwr.exe. Attackers bypass UAC to stealthily execute code with elevated permissions.

[Elastic] [Windows]

7.7.0

1

Clearing Windows Event Logs

Identifies attempts to clear Windows event log stores. This is often done by attackers in an attempt to evade detection or destroy forensic evidence on a system.

[Elastic] [Windows]

7.7.0

2 Version history

Command Prompt Network Connection

Identifies cmd.exe making a network connection. Adversaries can abuse cmd.exe to download or execute malware from a remote URL.

[Elastic] [Windows]

7.7.0

2 Version history

Connection to External Network via Telnet

Telnet provides a command line interface for communication with a remote device or server. This rule identifies Telnet network connections to publicly routable IP addresses.

[Elastic] [Linux]

7.8.0

1

Connection to Internal Network via Telnet

Telnet provides a command line interface for communication with a remote device or server. This rule identifies Telnet network connections to non-publicly routable IP addresses.

[Elastic] [Linux]

7.8.0

1

Credential Dumping - Detected - Elastic Endpoint

Elastic Endpoint detected Credential Dumping. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Credential Dumping - Prevented - Elastic Endpoint

Elastic Endpoint prevented Credential Dumping. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Credential Manipulation - Detected - Elastic Endpoint

Elastic Endpoint detected Credential Manipulation. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Credential Manipulation - Prevented - Elastic Endpoint

Elastic Endpoint prevented Credential Manipulation. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

DNS Activity to the Internet

Detects when an internal network client sends DNS traffic directly to the Internet. This is atypical behavior for a managed network, and can be indicative of malware, exfiltration, command and control, or, simply, misconfiguration. This DNS activity also impacts your organization’s ability to provide enterprise monitoring and logging of DNS, and opens your network to a variety of abuses and malicious communications.

[Elastic] [Network]

7.7.0

3 Version history

DNS Tunneling

Detects unusually large numbers of DNS queries for a single top-level DNS domain, which is often used for DNS tunneling. DNS tunneling can be used for command-and-control, persistence, or data exfiltration activity. For example, dnscat tends to generate many DNS questions for a top-level domain as it uses the DNS protocol to tunnel data.

[Elastic] [ML] [Packetbeat]

7.7.0

1

Delete Volume USN Journal with Fsutil

Identifies use of the fsutil.exe to delete the USNJRNL volume. This technique is used by attackers to eliminate evidence of files created during post-exploitation activities.

[Elastic] [Windows]

7.7.0

2 Version history

Deleting Backup Catalogs with Wbadmin

Identifies use of the wbadmin.exe to delete the backup catalog. Ransomware and other malware may do this to prevent system recovery.

[Elastic] [Windows]

7.7.0

2 Version history

Direct Outbound SMB Connection

Identifies unexpected processes making network connections over port 445. Windows File Sharing is typically implemented over Server Message Block (SMB), which communicates between hosts using port 445. When legitimate, these network connections are established by the kernel. Processes making 445/tcp connections may be port scanners, exploits, or suspicious user-level processes moving laterally.

[Elastic] [Windows]

7.7.0

2 Version history

Disable Windows Firewall Rules via Netsh

Identifies use of the netsh.exe to disable or weaken the local firewall. Attackers will use this command line tool to disable the firewall during troubleshooting or to enable network mobility.

[Elastic] [Windows]

7.7.0

2 Version history

Encoding or Decoding Files via CertUtil

Identifies the use of certutil.exe to encode or decode data. CertUtil is a native Windows component which is part of Certificate Services. CertUtil is often abused by attackers to encode or decode base64 data for stealthier command and control or exfiltration.

[Elastic] [Windows]

7.7.0

2 Version history

Enumeration of Kernel Modules

Loadable Kernel Modules (or LKMs) are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system. This identifies attempts to enumerate information about a kernel module.

[Elastic] [Linux]

7.8.0

1

Execution via Regsvcs/Regasm

RegSvcs.exe and RegAsm.exe are Windows command line utilities that are used to register .NET Component Object Model (COM) assemblies. Adversaries can use RegSvcs.exe and RegAsm.exe to proxy execution of code through a trusted Windows utility.

[Elastic] [Windows]

7.7.0

1

Exploit - Detected - Elastic Endpoint

Elastic Endpoint detected an Exploit. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Exploit - Prevented - Elastic Endpoint

Elastic Endpoint prevented an Exploit. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

FTP (File Transfer Protocol) Activity to the Internet

Detects events that may indicate the use of FTP network connections to the Internet. The File Transfer Protocol (FTP) has been around in its current form since the 1980s. It can be a common and efficient procedure on your network to send and receive files. Because of this, adversaries will also often use this protocol to exfiltrate data from your network or download new tools. Additionally, FTP is a plain-text protocol which, if intercepted, may expose usernames and passwords. FTP activity involving servers subject to regulations or compliance standards may be unauthorized.

[Elastic] [Network]

7.7.0

3 Version history

File Deletion via Shred

Malware or other files dropped or created on a system by an adversary may leave traces behind as to what was done within a network and how. Adversaries may remove these files over the course of an intrusion to keep their footprint low or remove them at the end as part of the post-intrusion cleanup process.

[Elastic] [Linux]

7.8.0

1

File Permission Modification in Writable Directory

Identifies file permission modifications in common writable directories by a non-root user. Adversaries often drop files or payloads into a writable directory and change permissions prior to execution.

[Elastic] [Linux]

7.8.0

1

Hex Encoding/Decoding Activity

Adversaries may encode/decode data in an attempt to evade detection by host- or network-based security controls.

[Elastic] [Linux]

7.8.0

1

Hping Process Activity

Hping ran on a Linux host. Hping is a FOSS command-line packet analyzer and has the ability to construct network packets for a wide variety of network security testing applications, including scanning and firewall auditing.

[Elastic] [Linux]

7.7.0

2 Version history

IPSEC NAT Traversal Port Activity

Detects events that could be describing IPSEC NAT Traversal traffic. IPSEC is a VPN technology that allows one system to talk to another using encrypted tunnels. NAT Traversal enables these tunnels to communicate over the Internet where one of the sides is behind a NAT router gateway. This may be common on your network, but this technique is also used by threat actors to avoid detection.

[Elastic] [Network]

7.6.1

2 Version history

IRC (Internet Relay Chat) Protocol Activity to the Internet

Detects events that use common ports for Internet Relay Chat (IRC) to the Internet. IRC is a common protocol that can be used for chat and file transfers. This protocol is also a good candidate for remote control of malware and data transfers to and from a network.

[Elastic] [Network]

7.7.0

3 Version history

Interactive Terminal Spawned via Perl

Identifies when a terminal (tty) is spawned via Perl. Attackers may upgrade a simple reverse shell to a fully interactive tty after obtaining initial access to a host.

[Elastic] [Linux]

7.8.0

1

Interactive Terminal Spawned via Python

Identifies when a terminal (tty) is spawned via Python. Attackers may upgrade a simple reverse shell to a fully interactive tty after obtaining initial access to a host.

[Elastic] [Linux]

7.8.0

1

Kernel Module Removal

Kernel modules are pieces of code that can be loaded and unloaded into the kernel upon demand. They extend the functionality of the kernel without the need to reboot the system. This rule identifies attempts to remove a kernel module.

[Elastic] [Linux]

7.8.0

1

Local Scheduled Task Commands

A scheduled task can be used by an adversary to establish persistence, move laterally, and/or escalate privileges.

[Elastic] [Windows]

7.7.0

2 Version history

Local Service Commands

Identifies use of sc.exe to create, modify, or start services on remote hosts. This could be indicative of adversary lateral movement but will be noisy if commonly done by admins.

[Elastic] [Windows]

7.7.0

2 Version history

Malware - Detected - Elastic Endpoint

Elastic Endpoint detected Malware. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Malware - Prevented - Elastic Endpoint

Elastic Endpoint prevented Malware. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Microsoft Build Engine Loading Windows Credential Libraries

An instance of MSBuild, the Microsoft Build Engine, loaded DLLs (dynamically linked libraries) responsible for Windows credential management. This technique is sometimes used for credential dumping.

[Elastic] [Windows]

7.7.0

1

Microsoft Build Engine Started an Unusual Process

An instance of MSBuild, the Microsoft Build Engine, started a PowerShell script or the Visual C# Command Line Compiler. This technique is sometimes used to deploy a malicious payload using the Build Engine.

[Elastic] [Windows]

7.7.0

1

Microsoft Build Engine Started by a Script Process

An instance of MSBuild, the Microsoft Build Engine, was started by a script or the Windows command interpreter. This behavior is unusual and is sometimes used by malicious payloads.

[Elastic] [Windows]

7.7.0

1

Microsoft Build Engine Started by a System Process

An instance of MSBuild, the Microsoft Build Engine, was started by Explorer or the WMI (Windows Management Instrumentation) subsystem. This behavior is unusual and is sometimes used by malicious payloads.

[Elastic] [Windows]

7.7.0

1

Microsoft Build Engine Started by an Office Application

An instance of MSBuild, the Microsoft Build Engine, was started by Excel or Word. This is unusual behavior for the Build Engine and could have been caused by an Excel or Word document executing a malicious script payload.

[Elastic] [Windows]

7.7.0

1

Microsoft Build Engine Using an Alternate Name

An instance of MSBuild, the Microsoft Build Engine, was started after being renamed. This is uncommon behavior and may indicate an attempt to run MSBuild unnoticed or undetected.

[Elastic] [Windows]

7.7.0

1

Mknod Process Activity

The Linux mknod program is sometimes used in the command payload of a remote command injection (RCI) and other exploits. It is used to export a command shell when the traditional version of netcat is not available to the payload.

[Elastic] [Linux]

7.7.0

2 Version history

Modification of Boot Configuration

Identifies use of bcdedit.exe to delete boot configuration data. Malware and attackers sometimes use this tactic as a destructive technique.

[Elastic] [Windows]

7.7.0

1

MsBuild Making Network Connections

Identifies MsBuild.exe making outbound network connections. This may indicate adversarial activity as MsBuild is often leveraged by adversaries to execute code and evade detection.

[Elastic] [Windows]

7.7.0

2 Version history

Net command via SYSTEM account

Identifies the SYSTEM account using the Net utility. The Net utility is a component of the Windows operating system. It is used in command line operations for control of users, groups, services, and network connections.

[Elastic] [Windows]

7.7.0

1

Netcat Network Activity

A netcat process is engaging in network activity on a Linux host. Netcat is often used as a persistence mechanism by exporting a reverse shell or by serving a shell on a listening port. Netcat is also sometimes used for data exfiltration.

[Elastic] [Linux]

7.7.0

2 Version history

Network Connection via Certutil

Identifies certutil.exe making a network connection. Adversaries could abuse certutil.exe to download a certificate or malware from a remote URL.

[Elastic] [Windows]

7.7.0

1

Network Connection via Compiled HTML File

Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).

[Elastic] [Windows]

7.7.0

2 Version history

Network Connection via MsXsl

Identifies msxsl.exe making a network connection. This may indicate adversarial activity as msxsl.exe is often leveraged by adversaries to execute malicious scripts and evade detection.

[Elastic] [Windows]

7.7.0

1

Network Connection via Mshta

Identifies mshta.exe making a network connection. This may indicate adversarial activity as mshta.exe is often leveraged by adversaries to execute malicious scripts and evade detection.

[Elastic] [Windows]

7.7.0

2 Version history

Network Connection via Regsvr

Identifies the native Windows tools regsvr32.exe and regsvr64.exe making a network connection. This may be indicative of an attacker bypassing allowlists or running arbitrary scripts via a signed Microsoft binary.

[Elastic] [Windows]

7.7.0

2 Version history

Network Connection via Signed Binary

Binaries signed with trusted digital certificates can execute on Windows systems protected by digital signature validation. Adversaries may use these binaries to live off the land and execute malicious files that could bypass application allowlists and signature validation.

[Elastic] [Windows]

7.7.0

2 Version history

Network Sniffing via Tcpdump

The Tcpdump program ran on a Linux host. Tcpdump is a network monitoring or packet sniffing tool that can be used to capture insecure credentials or data in motion. Sniffing can also be used to discover details of network services as a prelude to lateral movement or defense evasion.

[Elastic] [Linux]

7.7.0

2 Version history

Nmap Process Activity

Nmap was executed on a Linux host. Nmap is a FOSS tool for network scanning and security testing. It can map and discover networks, and identify listening services and operating systems. It is sometimes used to gather information in support of exploitation, execution or lateral movement.

[Elastic] [Linux]

7.7.0

2 Version history

Nping Process Activity

Nping ran on a Linux host. Nping is part of the Nmap tool suite and has the ability to construct raw packets for a wide variety of security testing applications, including denial of service testing.

[Elastic] [Linux]

7.7.0

2 Version history

PPTP (Point to Point Tunneling Protocol) Activity

Detects events that may indicate use of a PPTP VPN connection. Some threat actors use these types of connections to tunnel their traffic while avoiding detection.

[Elastic] [Network]

7.6.1

2 Version history

Permission Theft - Detected - Elastic Endpoint

Elastic Endpoint detected Permission Theft. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Permission Theft - Prevented - Elastic Endpoint

Elastic Endpoint prevented Permission Theft. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Persistence via Kernel Module Modification

Identifies loadable kernel module errors, which are often indicative of potential persistence attempts.

[Elastic] [Linux]

7.7.0

2 Version history

Potential Application Shimming via Sdbinst

The Application Shim was created to allow for backward compatibility of software as the operating system codebase changes over time. This Windows functionality has been abused by attackers to stealthily gain persistence and arbitrary code execution in legitimate Windows processes.

[Elastic] [Windows]

7.7.0

2 Version history

Potential DNS Tunneling via Iodine

Iodine is a tool for tunneling Internet protocol version 4 (IPV4) traffic over the DNS protocol to circumvent firewalls, network security groups, and network access lists while evading detection.

[Elastic] [Linux]

7.7.0

2 Version history

Potential Disabling of SELinux

Identifies potential attempts to disable Security-Enhanced Linux (SELinux), which is a Linux kernel security feature to support access control policies. Adversaries may disable security tools to avoid possible detection of their tools and activities.

[Elastic] [Linux]

7.8.0

1

Potential Evasion via Filter Manager

The Filter Manager Control Program (fltMC.exe) binary may be abused by adversaries to unload a filter driver and evade defenses.

[Elastic] [Windows]

7.7.0

2 Version history

Potential Modification of Accessibility Binaries

Windows contains accessibility features that may be launched with a key combination before a user has logged in. An adversary can modify the way these programs are launched to get a command prompt or backdoor without logging in to the system.

[Elastic] [Windows]

7.7.0

2 Version history

Potential Shell via Web Server

Identifies suspicious commands executed via a web server, which may suggest a vulnerability and remote shell access.

[Elastic] [Linux]

7.8.0

3 Version history

PowerShell spawning Cmd

Identifies a suspicious parent child process relationship with cmd.exe descending from PowerShell.exe.

[Elastic] [Windows]

7.7.0

2 Version history

Process Activity via Compiled HTML File

Compiled HTML files (.chm) are commonly distributed as part of the Microsoft HTML Help system. Adversaries may conceal malicious code in a CHM file and deliver it to a victim for execution. CHM content is loaded by the HTML Help executable program (hh.exe).

[Elastic] [Windows]

7.7.0

2 Version history

Process Discovery via Tasklist

Adversaries may attempt to get information about running processes on a system.

[Elastic] [Windows]

7.7.0

2 Version history

Process Injection - Detected - Elastic Endpoint

Elastic Endpoint detected Process Injection. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Process Injection - Prevented - Elastic Endpoint

Elastic Endpoint prevented Process Injection. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Process Injection by the Microsoft Build Engine

An instance of MSBuild, the Microsoft Build Engine, created a thread in another process. This technique is sometimes used to evade detection or elevate privileges.

[Elastic] [Windows]

7.7.0

1

Proxy Port Activity to the Internet

Detects events that may describe network events of proxy use to the Internet. It includes popular HTTP proxy ports and SOCKS proxy ports. Typically, environments will use an internal IP address for a proxy server. It can also be used to circumvent network controls and detection mechanisms.

[Elastic] [Network]

7.7.0

3 Version history

PsExec Network Connection

Identifies use of the SysInternals tool PsExec.exe making a network connection. This could be an indication of lateral movement.

[Elastic] [Windows]

7.7.0

2 Version history

RDP (Remote Desktop Protocol) from the Internet

Detects network events that may indicate the use of RDP traffic from the Internet. RDP is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

RDP (Remote Desktop Protocol) to the Internet

Detects network events that may indicate the use of RDP traffic to the Internet. RDP is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

RPC (Remote Procedure Call) from the Internet

Detects network events that may indicate the use of RPC traffic from the Internet. RPC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

RPC (Remote Procedure Call) to the Internet

Detects network events that may indicate the use of RPC traffic to the Internet. RPC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

Ransomware - Detected - Elastic Endpoint

Elastic Endpoint detected Ransomware. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

Ransomware - Prevented - Elastic Endpoint

Elastic Endpoint prevented Ransomware. Click the Elastic Endpoint icon in the event.module column or the link in the rule.reference column in the External Alerts tab of the SIEM Detections page for additional information.

[Elastic] [Endpoint]

7.7.0

2 Version history

SMB (Windows File Sharing) Activity to the Internet

Detects network events that may indicate the use of Windows file sharing (also called SMB or CIFS) traffic to the Internet. SMB is commonly used within networks to share files, printers, and other system resources amongst trusted systems. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back- door vector or for data exfiltration.

[Elastic] [Network]

7.7.0

3 Version history

SMTP on Port 26/TCP

Detects events that may indicate use of SMTP on TCP port 26. This port is commonly used by several popular mail transfer agents to deconflict with the default SMTP port 25. This port has also been used by a malware family called BadPatch for command and control of Windows systems.

[Elastic] [Network]

7.6.1

2 Version history

SMTP to the Internet

Detects events that may describe SMTP traffic from internal hosts to a host across the Internet. In an enterprise network, there is typically a dedicated internal host that performs this function. It is also frequently abused by threat actors for command and control, or data exfiltration.

[Elastic] [Network]

7.7.0

3 Version history

SQL Traffic to the Internet

Detects events that may describe database traffic (MS SQL, Oracle, MySQL, and Postgresql) across the Internet. Databases should almost never be directly exposed to the Internet, as they are frequently targeted by threat actors to gain initial access to network resources.

[Elastic] [Network]

7.7.0

3 Version history

SSH (Secure Shell) from the Internet

Detects network events that may indicate the use of SSH traffic from the Internet. SSH is commonly used by system administrators to remotely control a system using the command line shell. If it is exposed to the Internet, it should be done with strong security controls as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

SSH (Secure Shell) to the Internet

Detects network events that may indicate the use of SSH traffic to the Internet. SSH is commonly used by system administrators to remotely control a system using the command line shell. If it is exposed to the Internet, it should be done with strong security controls as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

Setgid Bit Set via chmod

An adversary may add the setgid bit to a file or directory in order to run a file with the privileges of the owning group. An adversary can take advantage of this to either do a shell escape or exploit a vulnerability in an application with the setgid bit to get code running in a different user’s context. Additionally, adversaries can use this mechanism on their own malware to make sure they’re able to execute in elevated contexts in the future.

[Elastic] [Linux]

7.8.0

1

Setuid Bit Set via chmod

An adversary may add the setuid bit to a file or directory in order to run a file with the privileges of the owning user. An adversary can take advantage of this to either do a shell escape or exploit a vulnerability in an application with the setuid bit to get code running in a different user’s context. Additionally, adversaries can use this mechanism on their own malware to make sure they’re able to execute in elevated contexts in the future.

[Elastic] [Linux]

7.8.0

1

Socat Process Activity

A Socat process is running on a Linux host. Socat is often used as a persistence mechanism by exporting a reverse shell, or by serving a shell on a listening port. Socat is also sometimes used for lateral movement.

[Elastic] [Linux]

7.7.0

2 Version history

Strace Process Activity

Strace runs in a privileged context and can be used to escape restrictive environments by instantiating a shell in order to elevate privileges or move laterally.

[Elastic] [Linux]

7.7.0

2 Version history

Sudoers File Modification

A sudoers file specifies the commands that users or groups can run and from which terminals. Adversaries can take advantage of these configurations to execute commands as other users or spawn processes with higher privileges.

[Elastic] [Linux]

7.8.0

1

Suspicious MS Office Child Process

Identifies suspicious child processes of frequently targeted Microsoft Office applications (Word, PowerPoint, Excel). These child processes are often launched during exploitation of Office applications or from documents with malicious macros.

[Elastic] [Windows]

7.7.0

2 Version history

Suspicious MS Outlook Child Process

Identifies suspicious child processes of Microsoft Outlook. These child processes are often associated with spear phishing activity.

[Elastic] [Windows]

7.7.0

2 Version history

Suspicious PDF Reader Child Process

Identifies suspicious child processes of PDF reader applications. These child processes are often launched via exploitation of PDF applications or social engineering.

[Elastic] [Windows]

7.7.0

1

Suspicious Powershell Script

A machine learning job detected a PowerShell script with unusual data characteristics, such as obfuscation, that may be a characteristic of malicious PowerShell script text blocks.

[Elastic] [ML] [Windows]

7.7.0

1

Svchost spawning Cmd

Identifies a suspicious parent-child process relationship with cmd.exe descending from svchost.exe.

[Elastic] [Windows]

7.7.0

2 Version history

System Shells via Services

Windows services typically run as SYSTEM and can be used as a privilege escalation opportunity. Malware or penetration testers may run a shell as a service to gain SYSTEM permissions.

[Elastic] [Windows]

7.7.0

2 Version history

TCP Port 8000 Activity to the Internet

TCP Port 8000 is commonly used for development environments of web server software. It generally should not be exposed directly to the Internet. If you are running software like this on the Internet, you should consider placing it behind a reverse proxy.

[Elastic] [Network]

7.7.0

3 Version history

Telnet Port Activity

Detects network events that may indicate the use of Telnet traffic. Telnet is commonly used by system administrators to remotely control older or embedded systems using the command line shell. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector. As a plain-text protocol, it may also expose usernames and passwords to anyone capable of observing the traffic.

[Elastic] [Network]

7.6.1

2 Version history

Tor Activity to the Internet

Detects network events that may indicate the use of Tor traffic to the Internet. Tor is a network protocol that sends traffic through a series of encrypted tunnels used to conceal a user’s location and usage. Tor may be used by threat actors as an alternate communication pathway to conceal the actor’s identity and avoid detection.

[Elastic] [Network]

7.7.0

3 Version history

Trusted Developer Application Usage

Identifies possibly suspicious activity using a trusted Windows developer utility program.

[Elastic] [Windows]

7.7.0

2 Version history

Unusual DNS Activity

A machine learning job detected a rare and unusual DNS query that indicates network activity with unusual DNS domains. This can be due to initial access, persistence, command-and-control, or exfiltration activity. For example, when a user clicks on a link in a phishing email or opens a malicious document, a request may be sent to download and run a payload from an uncommon domain. When malware is already running, it may send requests to an uncommon DNS domain the malware uses for command-and-control communication.

[Elastic] [ML] [Packetbeat]

7.7.0

1

Unusual Linux Network Activity

Identifies Linux processes that do not usually use the network but have unexpected network activity, which can indicate command-and-control, lateral movement, persistence, or data exfiltration activity. A process with unusual network activity can denote process exploitation or injection, where the process is used to run persistence mechanisms that allow a malicious actor remote access or control of the host, data exfiltration, and execution of unauthorized network applications.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Linux Network Port Activity

Identifies unusual destination port activity that can indicate command-and- control, persistence mechanism, or data exfiltration activity. Rarely used destination port activity is generally unusual in Linux fleets, and can indicate unauthorized access or threat actor activity.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Linux Network Service

Identifies unusual listening ports on Linux instances that can indicate execution of unauthorized services, backdoors, or persistence mechanisms.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Linux Username

A machine learning job detected activity for a username that is not normally active, which can indicate unauthorized changes, activity by unauthorized users, lateral movement, or compromised credentials. In many organizations, new usernames are not often created apart from specific types of system activities, such as creating new accounts for new employees. These user accounts quickly become active and routine. Events from rarely used usernames can point to suspicious activity. Additionally, automated Linux fleets tend to see activity from rarely used usernames only when personnel log in to make authorized or unauthorized changes, or threat actors have acquired credentials and log in for malicious purposes. Unusual usernames can also indicate pivoting, where compromised credentials are used to try and move laterally from one host to another.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Linux Web Activity

A machine learning job detected an unusual web URL request from a Linux host, which can indicate malware delivery and execution. Wget and cURL are commonly used by Linux programs to download code and data. Most of the time, their usage is entirely normal. Generally, because they use a list of URLs, they repeatedly download from the same locations. However, Wget and cURL are sometimes used to deliver Linux exploit payloads, and threat actors use these tools to download additional software and code. For these reasons, unusual URLs can indicate unauthorized downloads or threat activity.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Login Activity

Identifies an unusually high number of authentication attempts.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Network Connection via RunDLL32

Identifies unusual instances of rundll32.exe making outbound network connections. This may indicate adversarial activity and may identify malicious DLLs.

[Elastic] [Windows]

7.8.0

3 Version history

Unusual Network Destination Domain Name

A machine learning job detected an unusual network destination domain name. This can be due to initial access, persistence, command-and-control, or exfiltration activity. For example, when a user clicks on a link in a phishing email or opens a malicious document, a request may be sent to download and run a payload from an uncommon web server name. When malware is already running, it may send requests to an uncommon DNS domain the malware uses for command-and-control communication.

[Elastic] [ML] [Packetbeat]

7.7.0

1

Unusual Parent-Child Relationship

Identifies Windows programs run from unexpected parent processes. This could indicate masquerading or other strange activity on a system.

[Elastic] [Windows]

7.7.0

2 Version history

Unusual Process Execution - Temp

Identifies processes running in a temporary folder. This is sometimes done by adversaries to hide malware.

[Elastic] [Linux]

7.7.0

2 Version history

Unusual Process For a Linux Host

Identifies rare processes that do not usually run on individual hosts, which can indicate execution of unauthorized services, malware, or persistence mechanisms. Processes are considered rare when they only run occasionally as compared with other processes running on the host.

[Elastic] [Linux] [ML]

7.7.0

1

Unusual Process For a Windows Host

Identifies rare processes that do not usually run on individual hosts, which can indicate execution of unauthorized services, malware, or persistence mechanisms. Processes are considered rare when they only run occasionally as compared with other processes running on the host.

[Elastic] [ML] [Windows]

7.7.0

1

Unusual Process Network Connection

Identifies network activity from unexpected system applications. This may indicate adversarial activity as these applications are often leveraged by adversaries to execute code and evade detection.

[Elastic] [Windows]

7.7.0

2 Version history

Unusual Web Request

A machine learning job detected a rare and unusual URL that indicates unusual web browsing activity. This can be due to initial access, persistence, command- and-control, or exfiltration activity. For example, in a strategic web compromise or watering hole attack, when a trusted website is compromised to target a particular sector or organization, targeted users may receive emails with uncommon URLs for trusted websites. These URLs can be used to download and run a payload. When malware is already running, it may send requests to uncommon URLs on trusted websites the malware uses for command-and-control communication. When rare URLs are observed being requested for a local web server by a remote source, these can be due to web scanning, enumeration or attack traffic, or they can be due to bots and web scrapers which are part of common Internet background traffic.

[Elastic] [ML] [Packetbeat]

7.7.0

1

Unusual Web User Agent

A machine learning job detected a rare and unusual user agent indicating web browsing activity by an unusual process other than a web browser. This can be due to persistence, command-and-control, or exfiltration activity. Uncommon user agents coming from remote sources to local destinations are often the result of scanners, bots, and web scrapers, which are part of common Internet background traffic. Much of this is noise, but more targeted attacks on websites using tools like Burp or SQLmap can sometimes be discovered by spotting uncommon user agents. Uncommon user agents in traffic from local sources to remote destinations can be any number of things, including harmless programs like weather monitoring or stock-trading programs. However, uncommon user agents from local sources can also be due to malware or scanning activity.

[Elastic] [ML] [Packetbeat]

7.7.0

1

Unusual Windows Network Activity

Identifies Windows processes that do not usually use the network but have unexpected network activity, which can indicate command-and-control, lateral movement, persistence, or data exfiltration activity. A process with unusual network activity can denote process exploitation or injection, where the process is used to run persistence mechanisms that allow a malicious actor remote access or control of the host, data exfiltration, and execution of unauthorized network applications.

[Elastic] [ML] [Windows]

7.7.0

1

Unusual Windows Path Activity

Identifies processes started from atypical folders in the file system, which may indicate malware execution or persistence mechanisms. In corporate Windows environments, software installation is centrally managed and it is unusual for programs to be executed from user or temporary directories. Processes executed from these locations can denote that a user downloaded software directly from the Internet or a malicious script or macro executed malware.

[Elastic] [ML] [Windows]

7.7.0

1

Unusual Windows Remote User

A machine learning job detected an unusual remote desktop protocol (RDP) username, which can indicate account takeover or credentialed persistence using compromised accounts. RDP attacks, such as BlueKeep, also tend to use unusual usernames.

[Elastic] [ML] [Windows]

7.7.0

1

Unusual Windows Service

A machine learning job detected an unusual Windows service, This can indicate execution of unauthorized services, malware, or persistence mechanisms. In corporate Windows environments, hosts do not generally run many rare or unique services. This job helps detect malware and persistence mechanisms that have been installed and run as a service.

[Elastic] [ML] [Windows]

7.7.0

1

Unusual Windows User Privilege Elevation Activity

A machine learning job detected an unusual user context switch, using the runas command or similar techniques, which can indicate account takeover or privilege escalation using compromised accounts. Privilege elevation using tools like runas are more commonly used by domain and network administrators than by regular Windows users.

[Elastic] [ML] [Windows]

7.7.0

1

Unusual Windows Username

A machine learning job detected activity for a username that is not normally active, which can indicate unauthorized changes, activity by unauthorized users, lateral movement, or compromised credentials. In many organizations, new usernames are not often created apart from specific types of system activities, such as creating new accounts for new employees. These user accounts quickly become active and routine. Events from rarely used usernames can point to suspicious activity. Unusual usernames can also indicate pivoting, where compromised credentials are used to try and move laterally from one host to another.

[Elastic] [ML] [Windows]

7.7.0

1

User Account Creation

Identifies attempts to create new local users. This is sometimes done by attackers to increase access to a system or domain.

[Elastic] [Windows]

7.7.0

2 Version history

User Discovery via Whoami

The whoami application was executed on a Linux host. This is often used by tools and persistence mechanisms to test for privileged access.

[Elastic] [Linux]

7.7.0

2 Version history

VNC (Virtual Network Computing) from the Internet

Detects network events that may indicate the use of VNC traffic from the Internet. VNC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

VNC (Virtual Network Computing) to the Internet

Detects network events that may indicate the use of VNC traffic to the Internet. VNC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

[Elastic] [Network]

7.7.0

3 Version history

Virtual Machine Fingerprinting

An adversary may attempt to get detailed information about the operating system and hardware. This rule identifies common locations used to discover virtual machine hardware by a non-root user. This technique has been used by the Pupy RAT and other malware.

[Elastic] [Linux]

7.8.0

1

Volume Shadow Copy Deletion via VssAdmin

Identifies use of vssadmin.exe for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.

[Elastic] [Windows]

7.7.0

2 Version history

Volume Shadow Copy Deletion via WMIC

Identifies use of wmic.exe for shadow copy deletion on endpoints. This commonly occurs in tandem with ransomware or other destructive attacks.

[Elastic] [Windows]

7.7.0

2 Version history

Web Application Suspicious Activity: No User Agent

A request to a web application server contained no identifying user agent string.

[APM] [Elastic]

7.7.0

2 Version history

Web Application Suspicious Activity: POST Request Declined

A POST request to web application returned a 403 response, which indicates the web application declined to process the request because the action requested was not allowed.

[APM] [Elastic]

7.7.0

2 Version history

Web Application Suspicious Activity: Unauthorized Method

A request to web application returned a 405 response which indicates the web application declined to process the request because the HTTP method is not allowed for the resource.

[APM] [Elastic]

7.7.0

2 Version history

Web Application Suspicious Activity: sqlmap User Agent

This is an example of how to detect an unwanted web client user agent. This search matches the user agent for sqlmap 1.3.11, which is a popular FOSS tool for testing web applications for SQL injection vulnerabilities.

[APM] [Elastic]

7.7.0

2 Version history

Whoami Process Activity

Identifies use of whoami.exe which displays user, group, and privileges information for the user who is currently logged on to the local system.

[Elastic] [Windows]

7.7.0

2 Version history

Windows CryptoAPI Spoofing Vulnerability (CVE-2020-0601 - CurveBall)

A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve Cryptography (ECC) certificates. An attacker could exploit the vulnerability by using a spoofed code-signing certificate to sign a malicious executable, making it appear the file was from a trusted, legitimate source.

[Elastic] [Windows]

7.7.0

1

Windows Script Executing PowerShell

Identifies a PowerShell process launched by either cscript.exe or wscript.exe. Observing Windows scripting processes executing a PowerShell script, may be indicative of malicious activity.

[Elastic] [Windows]

7.7.0

2 Version history