nldcsc-elastic-rules 0.0.8__py3-none-any.whl

This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
Files changed (1536) hide show
  1. nldcsc_elastic_rules/__init__.py +1 -0
  2. nldcsc_elastic_rules/rules/README.md +31 -0
  3. nldcsc_elastic_rules/rules/_deprecated/apm_null_user_agent.toml +49 -0
  4. nldcsc_elastic_rules/rules/_deprecated/command_and_control_connection_attempt_by_non_ssh_root_session.toml +85 -0
  5. nldcsc_elastic_rules/rules/_deprecated/command_and_control_dns_directly_to_the_internet.toml +85 -0
  6. nldcsc_elastic_rules/rules/_deprecated/command_and_control_ftp_file_transfer_protocol_activity_to_the_internet.toml +77 -0
  7. nldcsc_elastic_rules/rules/_deprecated/command_and_control_irc_internet_relay_chat_protocol_activity_to_the_internet.toml +76 -0
  8. nldcsc_elastic_rules/rules/_deprecated/command_and_control_linux_iodine_activity.toml +60 -0
  9. nldcsc_elastic_rules/rules/_deprecated/command_and_control_linux_port_knocking_reverse_connection.toml +110 -0
  10. nldcsc_elastic_rules/rules/_deprecated/command_and_control_port_8000_activity_to_the_internet.toml +63 -0
  11. nldcsc_elastic_rules/rules/_deprecated/command_and_control_pptp_point_to_point_tunneling_protocol_activity.toml +46 -0
  12. nldcsc_elastic_rules/rules/_deprecated/command_and_control_proxy_port_activity_to_the_internet.toml +66 -0
  13. nldcsc_elastic_rules/rules/_deprecated/command_and_control_smtp_to_the_internet.toml +73 -0
  14. nldcsc_elastic_rules/rules/_deprecated/command_and_control_sql_server_port_activity_to_the_internet.toml +62 -0
  15. nldcsc_elastic_rules/rules/_deprecated/command_and_control_ssh_secure_shell_from_the_internet.toml +89 -0
  16. nldcsc_elastic_rules/rules/_deprecated/command_and_control_ssh_secure_shell_to_the_internet.toml +64 -0
  17. nldcsc_elastic_rules/rules/_deprecated/command_and_control_tor_activity_to_the_internet.toml +69 -0
  18. nldcsc_elastic_rules/rules/_deprecated/container_workload_protection.toml +78 -0
  19. nldcsc_elastic_rules/rules/_deprecated/credential_access_aws_creds_search_inside_a_container.toml +101 -0
  20. nldcsc_elastic_rules/rules/_deprecated/credential_access_collection_sensitive_files_compression_inside_a_container.toml +144 -0
  21. nldcsc_elastic_rules/rules/_deprecated/credential_access_entra_signin_brute_force_microsoft_365_repeat_source.toml +121 -0
  22. nldcsc_elastic_rules/rules/_deprecated/credential_access_microsoft_365_potential_password_spraying_attack.toml +61 -0
  23. nldcsc_elastic_rules/rules/_deprecated/credential_access_potential_linux_ssh_bruteforce_root.toml +104 -0
  24. nldcsc_elastic_rules/rules/_deprecated/credential_access_sensitive_keys_or_passwords_search_inside_a_container.toml +109 -0
  25. nldcsc_elastic_rules/rules/_deprecated/credential_access_tcpdump_activity.toml +61 -0
  26. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_attempt_to_disable_iptables_or_firewall.toml +53 -0
  27. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_base64_encoding_or_decoding_activity.toml +51 -0
  28. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_code_injection_conhost.toml +106 -0
  29. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_execution_via_trusted_developer_utilities.toml +47 -0
  30. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_hex_encoding_or_decoding_activity.toml +50 -0
  31. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_ld_preload_env_variable_process_injection.toml +137 -0
  32. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_ld_preload_shared_object_modified_inside_a_container.toml +96 -0
  33. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_mshta_making_network_connections.toml +51 -0
  34. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_potential_processherpaderping.toml +59 -0
  35. nldcsc_elastic_rules/rules/_deprecated/defense_evasion_whitespace_padding_in_command_line.toml +102 -0
  36. nldcsc_elastic_rules/rules/_deprecated/discovery_file_dir_discovery.toml +95 -0
  37. nldcsc_elastic_rules/rules/_deprecated/discovery_process_discovery_via_tasklist_command.toml +45 -0
  38. nldcsc_elastic_rules/rules/_deprecated/discovery_query_registry_via_reg.toml +44 -0
  39. nldcsc_elastic_rules/rules/_deprecated/discovery_suspicious_network_tool_launched_inside_a_container.toml +129 -0
  40. nldcsc_elastic_rules/rules/_deprecated/discovery_whoami_commmand.toml +48 -0
  41. nldcsc_elastic_rules/rules/_deprecated/execution_apt_binary.toml +53 -0
  42. nldcsc_elastic_rules/rules/_deprecated/execution_awk_binary_shell.toml +51 -0
  43. nldcsc_elastic_rules/rules/_deprecated/execution_busybox_binary.toml +50 -0
  44. nldcsc_elastic_rules/rules/_deprecated/execution_c89_c99_binary.toml +52 -0
  45. nldcsc_elastic_rules/rules/_deprecated/execution_command_shell_started_by_powershell.toml +45 -0
  46. nldcsc_elastic_rules/rules/_deprecated/execution_container_management_binary_launched_inside_a_container.toml +100 -0
  47. nldcsc_elastic_rules/rules/_deprecated/execution_cpulimit_binary.toml +53 -0
  48. nldcsc_elastic_rules/rules/_deprecated/execution_crash_binary.toml +50 -0
  49. nldcsc_elastic_rules/rules/_deprecated/execution_env_binary.toml +50 -0
  50. nldcsc_elastic_rules/rules/_deprecated/execution_expect_binary.toml +52 -0
  51. nldcsc_elastic_rules/rules/_deprecated/execution_file_made_executable_via_chmod_inside_a_container.toml +113 -0
  52. nldcsc_elastic_rules/rules/_deprecated/execution_find_binary.toml +52 -0
  53. nldcsc_elastic_rules/rules/_deprecated/execution_flock_binary.toml +50 -0
  54. nldcsc_elastic_rules/rules/_deprecated/execution_gcc_binary.toml +52 -0
  55. nldcsc_elastic_rules/rules/_deprecated/execution_interactive_exec_to_container.toml +127 -0
  56. nldcsc_elastic_rules/rules/_deprecated/execution_interactive_shell_spawned_from_inside_a_container.toml +109 -0
  57. nldcsc_elastic_rules/rules/_deprecated/execution_linux_process_started_in_temp_directory.toml +48 -0
  58. nldcsc_elastic_rules/rules/_deprecated/execution_mysql_binary.toml +52 -0
  59. nldcsc_elastic_rules/rules/_deprecated/execution_netcat_listener_established_inside_a_container.toml +114 -0
  60. nldcsc_elastic_rules/rules/_deprecated/execution_reverse_shell_via_named_pipe.toml +74 -0
  61. nldcsc_elastic_rules/rules/_deprecated/execution_shell_suspicious_parent_child_revshell_linux.toml +111 -0
  62. nldcsc_elastic_rules/rules/_deprecated/execution_ssh_binary.toml +53 -0
  63. nldcsc_elastic_rules/rules/_deprecated/execution_suspicious_jar_child_process.toml +113 -0
  64. nldcsc_elastic_rules/rules/_deprecated/execution_vi_binary.toml +50 -0
  65. nldcsc_elastic_rules/rules/_deprecated/execution_via_net_com_assemblies.toml +55 -0
  66. nldcsc_elastic_rules/rules/_deprecated/exfiltration_ec2_snapshot_change_activity.toml +111 -0
  67. nldcsc_elastic_rules/rules/_deprecated/exfiltration_rds_snapshot_export.toml +47 -0
  68. nldcsc_elastic_rules/rules/_deprecated/impact_potential_linux_ransomware_file_encryption.toml +87 -0
  69. nldcsc_elastic_rules/rules/_deprecated/impact_virtual_network_device_modified.toml +96 -0
  70. nldcsc_elastic_rules/rules/_deprecated/initial_access_cross_site_scripting.toml +49 -0
  71. nldcsc_elastic_rules/rules/_deprecated/initial_access_login_failures.toml +53 -0
  72. nldcsc_elastic_rules/rules/_deprecated/initial_access_login_location.toml +53 -0
  73. nldcsc_elastic_rules/rules/_deprecated/initial_access_login_sessions.toml +53 -0
  74. nldcsc_elastic_rules/rules/_deprecated/initial_access_login_time.toml +53 -0
  75. nldcsc_elastic_rules/rules/_deprecated/initial_access_rdp_remote_desktop_protocol_to_the_internet.toml +81 -0
  76. nldcsc_elastic_rules/rules/_deprecated/initial_access_ssh_connection_established_inside_a_container.toml +127 -0
  77. nldcsc_elastic_rules/rules/_deprecated/lateral_movement_malicious_remote_file_creation.toml +46 -0
  78. nldcsc_elastic_rules/rules/_deprecated/lateral_movement_remote_file_creation_in_sensitive_directory.toml +60 -0
  79. nldcsc_elastic_rules/rules/_deprecated/lateral_movement_ssh_process_launched_inside_a_container.toml +122 -0
  80. nldcsc_elastic_rules/rules/_deprecated/linux_mknod_activity.toml +37 -0
  81. nldcsc_elastic_rules/rules/_deprecated/linux_nmap_activity.toml +37 -0
  82. nldcsc_elastic_rules/rules/_deprecated/linux_socat_activity.toml +36 -0
  83. nldcsc_elastic_rules/rules/_deprecated/persistence_cron_jobs_creation_and_runtime.toml +58 -0
  84. nldcsc_elastic_rules/rules/_deprecated/persistence_etc_file_creation.toml +271 -0
  85. nldcsc_elastic_rules/rules/_deprecated/persistence_google_workspace_user_group_access_modified_to_allow_external_access.toml +85 -0
  86. nldcsc_elastic_rules/rules/_deprecated/persistence_kernel_module_activity.toml +53 -0
  87. nldcsc_elastic_rules/rules/_deprecated/persistence_shell_activity_by_web_server.toml +101 -0
  88. nldcsc_elastic_rules/rules/_deprecated/persistence_ssh_authorized_keys_modification_inside_a_container.toml +126 -0
  89. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_debugfs_launched_inside_a_privileged_container.toml +99 -0
  90. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_gcp_kubernetes_rolebindings_created_or_patched.toml +51 -0
  91. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_krbrelayup_suspicious_logon.toml +75 -0
  92. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_linux_strace_activity.toml +50 -0
  93. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_mount_launched_inside_a_privileged_container.toml +98 -0
  94. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_potential_container_escape_via_modified_notify_on_release_file.toml +99 -0
  95. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_potential_container_escape_via_modified_release_agent_file.toml +98 -0
  96. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_printspooler_malicious_driver_file_changes.toml +51 -0
  97. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_printspooler_malicious_registry_modification.toml +50 -0
  98. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_root_login_without_mfa.toml +104 -0
  99. nldcsc_elastic_rules/rules/_deprecated/privilege_escalation_setgid_bit_set_via_chmod.toml +56 -0
  100. nldcsc_elastic_rules/rules/_deprecated/threat_intel_filebeat7x.toml +191 -0
  101. nldcsc_elastic_rules/rules/_deprecated/threat_intel_filebeat8x.toml +192 -0
  102. nldcsc_elastic_rules/rules/_deprecated/threat_intel_fleet_integrations.toml +192 -0
  103. nldcsc_elastic_rules/rules/apm/apm_403_response_to_a_post.toml +69 -0
  104. nldcsc_elastic_rules/rules/apm/apm_405_response_method_not_allowed.toml +69 -0
  105. nldcsc_elastic_rules/rules/apm/apm_sqlmap_user_agent.toml +70 -0
  106. nldcsc_elastic_rules/rules/cross-platform/command_and_control_google_drive_malicious_file_download.toml +102 -0
  107. nldcsc_elastic_rules/rules/cross-platform/command_and_control_non_standard_ssh_port.toml +106 -0
  108. nldcsc_elastic_rules/rules/cross-platform/command_and_control_pan_elastic_defend_c2.toml +76 -0
  109. nldcsc_elastic_rules/rules/cross-platform/command_and_control_socks_fortigate_endpoint.toml +85 -0
  110. nldcsc_elastic_rules/rules/cross-platform/credential_access_cookies_chromium_browsers_debugging.toml +116 -0
  111. nldcsc_elastic_rules/rules/cross-platform/credential_access_forced_authentication_pipes.toml +112 -0
  112. nldcsc_elastic_rules/rules/cross-platform/credential_access_trufflehog_execution.toml +97 -0
  113. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_agent_spoofing_mismatched_id.toml +81 -0
  114. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_agent_spoofing_multiple_hosts.toml +87 -0
  115. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_deleting_websvr_access_logs.toml +99 -0
  116. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_deletion_of_bash_command_line_history.toml +111 -0
  117. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_elastic_agent_service_terminated.toml +117 -0
  118. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_encoding_rot13_python_script.toml +98 -0
  119. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_masquerading_space_after_filename.toml +107 -0
  120. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_timestomp_touch.toml +102 -0
  121. nldcsc_elastic_rules/rules/cross-platform/defense_evasion_whitespace_padding_command_line.toml +130 -0
  122. nldcsc_elastic_rules/rules/cross-platform/discovery_security_software_grep.toml +140 -0
  123. nldcsc_elastic_rules/rules/cross-platform/discovery_virtual_machine_fingerprinting_grep.toml +102 -0
  124. nldcsc_elastic_rules/rules/cross-platform/execution_aws_ssm_sendcommand_with_command_parameters.toml +166 -0
  125. nldcsc_elastic_rules/rules/cross-platform/execution_git_exploit_cve_2025_48384.toml +99 -0
  126. nldcsc_elastic_rules/rules/cross-platform/execution_pentest_eggshell_remote_admin_tool.toml +87 -0
  127. nldcsc_elastic_rules/rules/cross-platform/execution_potential_widespread_malware_infection.toml +92 -0
  128. nldcsc_elastic_rules/rules/cross-platform/execution_revershell_via_shell_cmd.toml +102 -0
  129. nldcsc_elastic_rules/rules/cross-platform/execution_suspicious_java_netcon_childproc.toml +132 -0
  130. nldcsc_elastic_rules/rules/cross-platform/guided_onboarding_sample_rule.toml +80 -0
  131. nldcsc_elastic_rules/rules/cross-platform/impact_hosts_file_modified.toml +119 -0
  132. nldcsc_elastic_rules/rules/cross-platform/initial_access_azure_o365_with_network_alert.toml +137 -0
  133. nldcsc_elastic_rules/rules/cross-platform/initial_access_exfiltration_new_usb_device_mounted.toml +117 -0
  134. nldcsc_elastic_rules/rules/cross-platform/initial_access_zoom_meeting_with_no_passcode.toml +85 -0
  135. nldcsc_elastic_rules/rules/cross-platform/multiple_alerts_different_tactics_host.toml +79 -0
  136. nldcsc_elastic_rules/rules/cross-platform/multiple_alerts_edr_elastic_defend_by_host.toml +97 -0
  137. nldcsc_elastic_rules/rules/cross-platform/multiple_alerts_elastic_defend_netsecurity_by_host.toml +105 -0
  138. nldcsc_elastic_rules/rules/cross-platform/multiple_alerts_email_elastic_defend_correlation.toml +82 -0
  139. nldcsc_elastic_rules/rules/cross-platform/multiple_alerts_involving_user.toml +82 -0
  140. nldcsc_elastic_rules/rules/cross-platform/multiple_alerts_risky_host_esql.toml +105 -0
  141. nldcsc_elastic_rules/rules/cross-platform/persistence_credential_access_modify_auth_module_or_config.toml +141 -0
  142. nldcsc_elastic_rules/rules/cross-platform/persistence_shell_profile_modification.toml +107 -0
  143. nldcsc_elastic_rules/rules/cross-platform/persistence_ssh_authorized_keys_modification.toml +144 -0
  144. nldcsc_elastic_rules/rules/cross-platform/persistence_web_server_potential_command_injection.toml +228 -0
  145. nldcsc_elastic_rules/rules/cross-platform/privilege_escalation_echo_nopasswd_sudoers.toml +90 -0
  146. nldcsc_elastic_rules/rules/cross-platform/privilege_escalation_setuid_setgid_bit_set_via_chmod.toml +113 -0
  147. nldcsc_elastic_rules/rules/cross-platform/privilege_escalation_sudo_buffer_overflow.toml +105 -0
  148. nldcsc_elastic_rules/rules/cross-platform/privilege_escalation_sudoers_file_mod.toml +91 -0
  149. nldcsc_elastic_rules/rules/cross-platform/reconnaissance_web_server_discovery_or_fuzzing_activity.toml +121 -0
  150. nldcsc_elastic_rules/rules/cross-platform/reconnaissance_web_server_unusual_spike_in_error_logs.toml +107 -0
  151. nldcsc_elastic_rules/rules/cross-platform/reconnaissance_web_server_unusual_spike_in_error_response_codes.toml +127 -0
  152. nldcsc_elastic_rules/rules/cross-platform/reconnaissance_web_server_unusual_user_agents.toml +165 -0
  153. nldcsc_elastic_rules/rules/integrations/aws/NOTICE.txt +26 -0
  154. nldcsc_elastic_rules/rules/integrations/aws/collection_cloudtrail_logging_created.toml +124 -0
  155. nldcsc_elastic_rules/rules/integrations/aws/collection_s3_unauthenticated_bucket_access_by_rare_source.toml +186 -0
  156. nldcsc_elastic_rules/rules/integrations/aws/credential_access_aws_getpassword_for_ec2_instance.toml +121 -0
  157. nldcsc_elastic_rules/rules/integrations/aws/credential_access_aws_iam_assume_role_brute_force.toml +105 -0
  158. nldcsc_elastic_rules/rules/integrations/aws/credential_access_iam_compromisedkeyquarantine_policy_attached_to_user.toml +106 -0
  159. nldcsc_elastic_rules/rules/integrations/aws/credential_access_iam_user_addition_to_group.toml +134 -0
  160. nldcsc_elastic_rules/rules/integrations/aws/credential_access_new_terms_secretsmanager_getsecretvalue.toml +144 -0
  161. nldcsc_elastic_rules/rules/integrations/aws/credential_access_rapid_secret_retrieval_attempts_from_secretsmanager.toml +156 -0
  162. nldcsc_elastic_rules/rules/integrations/aws/credential_access_retrieve_secure_string_parameters_via_ssm.toml +128 -0
  163. nldcsc_elastic_rules/rules/integrations/aws/credential_access_root_console_failure_brute_force.toml +152 -0
  164. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_cloudtrail_logging_deleted.toml +120 -0
  165. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_cloudtrail_logging_evasion.toml +126 -0
  166. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_cloudtrail_logging_suspended.toml +121 -0
  167. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_cloudwatch_alarm_deletion.toml +174 -0
  168. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_config_service_rule_deletion.toml +116 -0
  169. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_configuration_recorder_stopped.toml +94 -0
  170. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_ec2_flow_log_deletion.toml +129 -0
  171. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_ec2_network_acl_deletion.toml +119 -0
  172. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_elasticache_security_group_creation.toml +107 -0
  173. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_elasticache_security_group_modified_or_deleted.toml +107 -0
  174. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_guardduty_detector_deletion.toml +153 -0
  175. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_rds_instance_restored.toml +106 -0
  176. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_route53_dns_query_resolver_config_deletion.toml +100 -0
  177. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_s3_bucket_configuration_deletion.toml +179 -0
  178. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_s3_bucket_lifecycle_expiration_added.toml +201 -0
  179. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_s3_bucket_server_access_logging_disabled.toml +152 -0
  180. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_sqs_purge_queue.toml +171 -0
  181. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_sts_get_federation_token.toml +134 -0
  182. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_vpc_security_group_ingress_rule_added_for_remote_connections.toml +118 -0
  183. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_waf_acl_deletion.toml +101 -0
  184. nldcsc_elastic_rules/rules/integrations/aws/defense_evasion_waf_rule_or_rule_group_deletion.toml +102 -0
  185. nldcsc_elastic_rules/rules/integrations/aws/discovery_ec2_deprecated_ami_discovery.toml +141 -0
  186. nldcsc_elastic_rules/rules/integrations/aws/discovery_ec2_multi_region_describe_instances.toml +135 -0
  187. nldcsc_elastic_rules/rules/integrations/aws/discovery_ec2_multiple_discovery_api_calls_via_cli.toml +155 -0
  188. nldcsc_elastic_rules/rules/integrations/aws/discovery_ec2_userdata_request_for_ec2_instance.toml +152 -0
  189. nldcsc_elastic_rules/rules/integrations/aws/discovery_new_terms_sts_getcalleridentity.toml +139 -0
  190. nldcsc_elastic_rules/rules/integrations/aws/discovery_servicequotas_multi_region_service_quota_requests.toml +125 -0
  191. nldcsc_elastic_rules/rules/integrations/aws/execution_lambda_external_layer_added_to_function.toml +98 -0
  192. nldcsc_elastic_rules/rules/integrations/aws/execution_new_terms_cloudformation_createstack.toml +119 -0
  193. nldcsc_elastic_rules/rules/integrations/aws/execution_ssm_command_document_created_by_rare_user.toml +117 -0
  194. nldcsc_elastic_rules/rules/integrations/aws/execution_ssm_sendcommand_by_rare_user.toml +138 -0
  195. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_dynamodb_scan_by_unusual_user.toml +133 -0
  196. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_dynamodb_table_exported_to_s3.toml +115 -0
  197. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_ec2_ami_shared_with_separate_account.toml +100 -0
  198. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_ec2_ebs_snapshot_shared_with_another_account.toml +150 -0
  199. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_ec2_export_task.toml +154 -0
  200. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_ec2_full_network_packet_capture_detected.toml +185 -0
  201. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_ec2_vm_export_failure.toml +108 -0
  202. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_rds_snapshot_export.toml +88 -0
  203. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_rds_snapshot_shared_with_another_account.toml +100 -0
  204. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_s3_bucket_policy_added_for_external_account_access.toml +194 -0
  205. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_s3_bucket_policy_added_for_public_access.toml +188 -0
  206. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_s3_bucket_replicated_to_external_account.toml +93 -0
  207. nldcsc_elastic_rules/rules/integrations/aws/exfiltration_sns_rare_protocol_subscription_by_user.toml +155 -0
  208. nldcsc_elastic_rules/rules/integrations/aws/impact_aws_eventbridge_rule_disabled_or_deleted.toml +94 -0
  209. nldcsc_elastic_rules/rules/integrations/aws/impact_aws_s3_bucket_enumeration_or_brute_force.toml +152 -0
  210. nldcsc_elastic_rules/rules/integrations/aws/impact_cloudtrail_logging_updated.toml +137 -0
  211. nldcsc_elastic_rules/rules/integrations/aws/impact_cloudwatch_log_group_deletion.toml +202 -0
  212. nldcsc_elastic_rules/rules/integrations/aws/impact_cloudwatch_log_stream_deletion.toml +189 -0
  213. nldcsc_elastic_rules/rules/integrations/aws/impact_ec2_disable_ebs_encryption.toml +156 -0
  214. nldcsc_elastic_rules/rules/integrations/aws/impact_ec2_ebs_snapshot_access_removed.toml +147 -0
  215. nldcsc_elastic_rules/rules/integrations/aws/impact_efs_filesystem_or_mount_deleted.toml +95 -0
  216. nldcsc_elastic_rules/rules/integrations/aws/impact_iam_deactivate_mfa_device.toml +167 -0
  217. nldcsc_elastic_rules/rules/integrations/aws/impact_iam_group_deletion.toml +119 -0
  218. nldcsc_elastic_rules/rules/integrations/aws/impact_kms_cmk_disabled_or_scheduled_for_deletion.toml +103 -0
  219. nldcsc_elastic_rules/rules/integrations/aws/impact_rds_group_deletion.toml +98 -0
  220. nldcsc_elastic_rules/rules/integrations/aws/impact_rds_instance_cluster_deletion.toml +105 -0
  221. nldcsc_elastic_rules/rules/integrations/aws/impact_rds_instance_cluster_deletion_protection_disabled.toml +97 -0
  222. nldcsc_elastic_rules/rules/integrations/aws/impact_rds_instance_cluster_stoppage.toml +100 -0
  223. nldcsc_elastic_rules/rules/integrations/aws/impact_rds_snapshot_deleted.toml +98 -0
  224. nldcsc_elastic_rules/rules/integrations/aws/impact_s3_bucket_object_uploaded_with_ransom_extension.toml +155 -0
  225. nldcsc_elastic_rules/rules/integrations/aws/impact_s3_excessive_object_encryption_with_sse_c.toml +139 -0
  226. nldcsc_elastic_rules/rules/integrations/aws/impact_s3_object_encryption_with_external_key.toml +126 -0
  227. nldcsc_elastic_rules/rules/integrations/aws/impact_s3_object_versioning_disabled.toml +153 -0
  228. nldcsc_elastic_rules/rules/integrations/aws/impact_s3_static_site_js_file_uploaded.toml +154 -0
  229. nldcsc_elastic_rules/rules/integrations/aws/impact_s3_unusual_object_encryption_with_sse_c.toml +143 -0
  230. nldcsc_elastic_rules/rules/integrations/aws/initial_access_console_login_root.toml +165 -0
  231. nldcsc_elastic_rules/rules/integrations/aws/initial_access_iam_session_token_used_from_multiple_addresses.toml +225 -0
  232. nldcsc_elastic_rules/rules/integrations/aws/initial_access_kali_user_agent_detected_with_aws_cli.toml +89 -0
  233. nldcsc_elastic_rules/rules/integrations/aws/initial_access_password_recovery.toml +137 -0
  234. nldcsc_elastic_rules/rules/integrations/aws/initial_access_signin_console_login_federated_user.toml +131 -0
  235. nldcsc_elastic_rules/rules/integrations/aws/lateral_movement_aws_ssm_start_session_to_ec2_instance.toml +123 -0
  236. nldcsc_elastic_rules/rules/integrations/aws/lateral_movement_ec2_instance_connect_ssh_public_key_uploaded.toml +141 -0
  237. nldcsc_elastic_rules/rules/integrations/aws/lateral_movement_ec2_instance_console_login.toml +206 -0
  238. nldcsc_elastic_rules/rules/integrations/aws/lateral_movement_sns_topic_message_publish_by_rare_user.toml +190 -0
  239. nldcsc_elastic_rules/rules/integrations/aws/ml_cloudtrail_error_message_spike.toml +114 -0
  240. nldcsc_elastic_rules/rules/integrations/aws/ml_cloudtrail_rare_error_code.toml +116 -0
  241. nldcsc_elastic_rules/rules/integrations/aws/ml_cloudtrail_rare_method_by_city.toml +118 -0
  242. nldcsc_elastic_rules/rules/integrations/aws/ml_cloudtrail_rare_method_by_country.toml +118 -0
  243. nldcsc_elastic_rules/rules/integrations/aws/ml_cloudtrail_rare_method_by_user.toml +116 -0
  244. nldcsc_elastic_rules/rules/integrations/aws/persistence_aws_attempt_to_register_virtual_mfa_device.toml +171 -0
  245. nldcsc_elastic_rules/rules/integrations/aws/persistence_ec2_network_acl_creation.toml +133 -0
  246. nldcsc_elastic_rules/rules/integrations/aws/persistence_ec2_route_table_modified_or_deleted.toml +151 -0
  247. nldcsc_elastic_rules/rules/integrations/aws/persistence_ec2_security_group_configuration_change_detection.toml +144 -0
  248. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_api_calls_via_user_session_token.toml +173 -0
  249. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_create_login_profile_for_root.toml +167 -0
  250. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_create_user_via_assumed_role_on_ec2_instance.toml +142 -0
  251. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_group_creation.toml +136 -0
  252. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_roles_anywhere_profile_created.toml +176 -0
  253. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_roles_anywhere_trusted_anchor_created_with_external_ca.toml +169 -0
  254. nldcsc_elastic_rules/rules/integrations/aws/persistence_iam_user_created_access_keys_for_another_user.toml +215 -0
  255. nldcsc_elastic_rules/rules/integrations/aws/persistence_lambda_backdoor_invoke_function_for_any_principal.toml +100 -0
  256. nldcsc_elastic_rules/rules/integrations/aws/persistence_rds_cluster_creation.toml +110 -0
  257. nldcsc_elastic_rules/rules/integrations/aws/persistence_rds_db_instance_password_modified.toml +116 -0
  258. nldcsc_elastic_rules/rules/integrations/aws/persistence_rds_group_creation.toml +103 -0
  259. nldcsc_elastic_rules/rules/integrations/aws/persistence_rds_instance_creation.toml +90 -0
  260. nldcsc_elastic_rules/rules/integrations/aws/persistence_rds_instance_made_public.toml +110 -0
  261. nldcsc_elastic_rules/rules/integrations/aws/persistence_redshift_instance_creation.toml +93 -0
  262. nldcsc_elastic_rules/rules/integrations/aws/persistence_route_53_domain_transfer_lock_disabled.toml +107 -0
  263. nldcsc_elastic_rules/rules/integrations/aws/persistence_route_53_domain_transferred_to_another_account.toml +102 -0
  264. nldcsc_elastic_rules/rules/integrations/aws/persistence_route_53_hosted_zone_associated_with_a_vpc.toml +94 -0
  265. nldcsc_elastic_rules/rules/integrations/aws/persistence_route_table_created.toml +123 -0
  266. nldcsc_elastic_rules/rules/integrations/aws/persistence_sts_assume_role_with_new_mfa.toml +162 -0
  267. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_iam_administratoraccess_policy_attached_to_group.toml +176 -0
  268. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_iam_administratoraccess_policy_attached_to_role.toml +173 -0
  269. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_iam_administratoraccess_policy_attached_to_user.toml +180 -0
  270. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_iam_customer_managed_policy_attached_to_role.toml +140 -0
  271. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_iam_saml_provider_updated.toml +163 -0
  272. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_iam_update_assume_role_policy.toml +139 -0
  273. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_role_assumption_by_service.toml +158 -0
  274. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_role_assumption_by_user.toml +146 -0
  275. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_sts_assume_root_from_rare_user_and_member_account.toml +170 -0
  276. nldcsc_elastic_rules/rules/integrations/aws/privilege_escalation_sts_role_chaining.toml +176 -0
  277. nldcsc_elastic_rules/rules/integrations/aws/resource_development_sns_topic_created_by_rare_user.toml +169 -0
  278. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_execution_without_guardrails.toml +109 -0
  279. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_guardrails_multiple_violations_by_single_user.toml +109 -0
  280. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_guardrails_multiple_violations_in_single_request.toml +118 -0
  281. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_high_confidence_misconduct_blocks_detected.toml +122 -0
  282. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_high_resource_consumption_detection.toml +117 -0
  283. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_multiple_attempts_to_use_denied_models_by_user.toml +111 -0
  284. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_multiple_sensitive_information_policy_blocks_detected.toml +108 -0
  285. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_multiple_topic_policy_blocks_detected.toml +108 -0
  286. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_multiple_validation_exception_errors_by_single_user.toml +117 -0
  287. nldcsc_elastic_rules/rules/integrations/aws_bedrock/aws_bedrock_multiple_word_policy_blocks_detected.toml +108 -0
  288. nldcsc_elastic_rules/rules/integrations/azure/collection_azure_storage_account_blob_public_access_enabled.toml +106 -0
  289. nldcsc_elastic_rules/rules/integrations/azure/collection_entra_auth_broker_sharepoint_access_for_user_principal.toml +131 -0
  290. nldcsc_elastic_rules/rules/integrations/azure/collection_graph_email_access_by_unusual_public_client_via_graph.toml +122 -0
  291. nldcsc_elastic_rules/rules/integrations/azure/credential_access_azure_entra_suspicious_signin.toml +164 -0
  292. nldcsc_elastic_rules/rules/integrations/azure/credential_access_azure_entra_totp_brute_force_attempts.toml +179 -0
  293. nldcsc_elastic_rules/rules/integrations/azure/credential_access_azure_full_network_packet_capture_detected.toml +96 -0
  294. nldcsc_elastic_rules/rules/integrations/azure/credential_access_azure_key_vault_excessive_retrieval.toml +193 -0
  295. nldcsc_elastic_rules/rules/integrations/azure/credential_access_azure_key_vault_retrieval_from_rare_identity.toml +142 -0
  296. nldcsc_elastic_rules/rules/integrations/azure/credential_access_azure_storage_account_keys_accessed.toml +129 -0
  297. nldcsc_elastic_rules/rules/integrations/azure/credential_access_entra_id_brute_force_activity.toml +255 -0
  298. nldcsc_elastic_rules/rules/integrations/azure/credential_access_entra_id_excessive_account_lockouts.toml +137 -0
  299. nldcsc_elastic_rules/rules/integrations/azure/credential_access_entra_signin_brute_force_microsoft_365.toml +265 -0
  300. nldcsc_elastic_rules/rules/integrations/azure/credential_access_storage_account_key_regenerated.toml +117 -0
  301. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_azure_automation_runbook_deleted.toml +83 -0
  302. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_azure_blob_permissions_modified.toml +97 -0
  303. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_azure_diagnostic_settings_deletion.toml +128 -0
  304. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_event_hub_deletion.toml +98 -0
  305. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_firewall_policy_deletion.toml +100 -0
  306. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_frontdoor_firewall_policy_deletion.toml +103 -0
  307. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_kubernetes_events_deleted.toml +98 -0
  308. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_network_watcher_deletion.toml +99 -0
  309. nldcsc_elastic_rules/rules/integrations/azure/defense_evasion_suppression_rule_created.toml +94 -0
  310. nldcsc_elastic_rules/rules/integrations/azure/discovery_blob_container_access_mod.toml +112 -0
  311. nldcsc_elastic_rules/rules/integrations/azure/discovery_bloodhound_user_agents_detected.toml +171 -0
  312. nldcsc_elastic_rules/rules/integrations/azure/discovery_teamfiltration_user_agents_detected.toml +173 -0
  313. nldcsc_elastic_rules/rules/integrations/azure/execution_azure_automation_runbook_created_or_modified.toml +92 -0
  314. nldcsc_elastic_rules/rules/integrations/azure/execution_command_virtual_machine.toml +96 -0
  315. nldcsc_elastic_rules/rules/integrations/azure/exfiltration_azure_storage_blob_download_azcopy_sas_token.toml +121 -0
  316. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_compute_restore_point_collection_deleted.toml +111 -0
  317. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_compute_restore_point_collections_deleted.toml +132 -0
  318. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_compute_vm_snapshot_deletion.toml +132 -0
  319. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_compute_vm_snapshot_deletions.toml +136 -0
  320. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_key_vault_modified.toml +95 -0
  321. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_storage_account_deletion.toml +110 -0
  322. nldcsc_elastic_rules/rules/integrations/azure/impact_azure_storage_account_deletion_multiple.toml +115 -0
  323. nldcsc_elastic_rules/rules/integrations/azure/impact_kubernetes_pod_deleted.toml +96 -0
  324. nldcsc_elastic_rules/rules/integrations/azure/impact_resource_group_deletion.toml +110 -0
  325. nldcsc_elastic_rules/rules/integrations/azure/initial_access_azure_active_directory_high_risk_signin_atrisk_or_confirmed.toml +102 -0
  326. nldcsc_elastic_rules/rules/integrations/azure/initial_access_azure_active_directory_powershell_signin.toml +125 -0
  327. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_graph_single_session_from_multiple_addresses.toml +224 -0
  328. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_actor_token_user_impersonation_abuse.toml +134 -0
  329. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_device_code_auth_with_broker_client.toml +124 -0
  330. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_high_risk_signin.toml +100 -0
  331. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_oauth_user_impersonation_scope.toml +167 -0
  332. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_protection_confirmed_compromise.toml +146 -0
  333. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_protection_sign_in_risk_detected.toml +190 -0
  334. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_protection_user_risk_detected.toml +187 -0
  335. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_suspicious_oauth_flow_via_auth_broker_to_drs.toml +232 -0
  336. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_unusual_ropc_login_attempt.toml +106 -0
  337. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_id_user_reported_risk.toml +97 -0
  338. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_illicit_consent_grant_via_registered_application.toml +145 -0
  339. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_oauth_phishing_via_vscode_client.toml +133 -0
  340. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_protection_multi_azure_identity_protection_alerts.toml +98 -0
  341. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_rare_app_id_for_principal_auth.toml +148 -0
  342. nldcsc_elastic_rules/rules/integrations/azure/initial_access_entra_rare_authentication_requirement_for_principal_user.toml +153 -0
  343. nldcsc_elastic_rules/rules/integrations/azure/initial_access_external_guest_user_invite.toml +103 -0
  344. nldcsc_elastic_rules/rules/integrations/azure/initial_access_first_time_seen_device_code_auth.toml +140 -0
  345. nldcsc_elastic_rules/rules/integrations/azure/initial_access_graph_first_occurrence_of_client_request.toml +143 -0
  346. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_application_credential_modification.toml +104 -0
  347. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_automation_account_created.toml +98 -0
  348. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_automation_webhook_created.toml +102 -0
  349. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_global_administrator_role_assigned.toml +101 -0
  350. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_pim_user_added_global_admin.toml +101 -0
  351. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_privileged_identity_management_role_modified.toml +114 -0
  352. nldcsc_elastic_rules/rules/integrations/azure/persistence_azure_service_principal_credentials_added.toml +111 -0
  353. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_conditional_access_policy_modified.toml +116 -0
  354. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_id_mfa_disabled_for_user.toml +104 -0
  355. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_id_oidc_discovery_url_change.toml +105 -0
  356. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_id_rt_to_prt_transition_from_user_device.toml +152 -0
  357. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_id_suspicious_adrs_token_request.toml +99 -0
  358. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_id_suspicious_cloud_device_registration.toml +116 -0
  359. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_id_user_signed_in_from_unusual_device.toml +138 -0
  360. nldcsc_elastic_rules/rules/integrations/azure/persistence_entra_service_principal_created.toml +120 -0
  361. nldcsc_elastic_rules/rules/integrations/azure/persistence_graph_eam_addition_or_modification.toml +101 -0
  362. nldcsc_elastic_rules/rules/integrations/azure/persistence_identity_protect_alert_followed_by_device_reg.toml +107 -0
  363. nldcsc_elastic_rules/rules/integrations/azure/persistence_update_event_hub_auth_rule.toml +107 -0
  364. nldcsc_elastic_rules/rules/integrations/azure/persistence_user_added_as_owner_for_azure_application.toml +93 -0
  365. nldcsc_elastic_rules/rules/integrations/azure/persistence_user_added_as_owner_for_azure_service_principal.toml +95 -0
  366. nldcsc_elastic_rules/rules/integrations/azure/privilege_escalation_azure_kubernetes_rolebinding_created.toml +111 -0
  367. nldcsc_elastic_rules/rules/integrations/azure/privilege_escalation_azure_rbac_administrator_roles_assigned.toml +110 -0
  368. nldcsc_elastic_rules/rules/integrations/azure/privilege_escalation_entra_id_elevate_to_user_administrator_access.toml +116 -0
  369. nldcsc_elastic_rules/rules/integrations/azure_openai/azure_openai_denial_of_ml_service_detection.toml +100 -0
  370. nldcsc_elastic_rules/rules/integrations/azure_openai/azure_openai_insecure_output_handling_detection.toml +94 -0
  371. nldcsc_elastic_rules/rules/integrations/azure_openai/azure_openai_model_theft_detection.toml +100 -0
  372. nldcsc_elastic_rules/rules/integrations/beaconing/command_and_control_beaconing.toml +113 -0
  373. nldcsc_elastic_rules/rules/integrations/beaconing/command_and_control_beaconing_high_confidence.toml +108 -0
  374. nldcsc_elastic_rules/rules/integrations/cyberarkpas/privilege_escalation_cyberarkpas_error_audit_event_promotion.toml +70 -0
  375. nldcsc_elastic_rules/rules/integrations/cyberarkpas/privilege_escalation_cyberarkpas_recommended_events_to_monitor_promotion.toml +73 -0
  376. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_high_bytes_destination_geo_country_iso_code.toml +103 -0
  377. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_high_bytes_destination_ip.toml +102 -0
  378. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_high_bytes_destination_port.toml +102 -0
  379. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_high_bytes_destination_region_name.toml +103 -0
  380. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_high_bytes_written_to_external_device.toml +102 -0
  381. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_high_bytes_written_to_external_device_airdrop.toml +103 -0
  382. nldcsc_elastic_rules/rules/integrations/ded/exfiltration_ml_rare_process_writing_to_external_device.toml +102 -0
  383. nldcsc_elastic_rules/rules/integrations/dga/command_and_control_ml_dga_activity_using_sunburst_domain.toml +117 -0
  384. nldcsc_elastic_rules/rules/integrations/dga/command_and_control_ml_dga_high_sum_probability.toml +109 -0
  385. nldcsc_elastic_rules/rules/integrations/dga/command_and_control_ml_dns_request_high_dga_probability.toml +116 -0
  386. nldcsc_elastic_rules/rules/integrations/dga/command_and_control_ml_dns_request_predicted_to_be_a_dga_domain.toml +117 -0
  387. nldcsc_elastic_rules/rules/integrations/endpoint/defense_evasion_elastic_memory_threat_detected.toml +168 -0
  388. nldcsc_elastic_rules/rules/integrations/endpoint/defense_evasion_elastic_memory_threat_prevented.toml +167 -0
  389. nldcsc_elastic_rules/rules/integrations/endpoint/elastic_endpoint_security.toml +126 -0
  390. nldcsc_elastic_rules/rules/integrations/endpoint/elastic_endpoint_security_behavior_detected.toml +134 -0
  391. nldcsc_elastic_rules/rules/integrations/endpoint/elastic_endpoint_security_behavior_prevented.toml +135 -0
  392. nldcsc_elastic_rules/rules/integrations/endpoint/execution_elastic_malicious_file_detected.toml +159 -0
  393. nldcsc_elastic_rules/rules/integrations/endpoint/execution_elastic_malicious_file_prevented.toml +159 -0
  394. nldcsc_elastic_rules/rules/integrations/endpoint/impact_elastic_ransomware_detected.toml +145 -0
  395. nldcsc_elastic_rules/rules/integrations/endpoint/impact_elastic_ransomware_prevented.toml +146 -0
  396. nldcsc_elastic_rules/rules/integrations/fim/persistence_suspicious_file_modifications.toml +316 -0
  397. nldcsc_elastic_rules/rules/integrations/gcp/collection_gcp_pub_sub_subscription_creation.toml +94 -0
  398. nldcsc_elastic_rules/rules/integrations/gcp/collection_gcp_pub_sub_topic_creation.toml +97 -0
  399. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_firewall_rule_created.toml +100 -0
  400. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_firewall_rule_deleted.toml +97 -0
  401. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_firewall_rule_modified.toml +100 -0
  402. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_logging_bucket_deletion.toml +97 -0
  403. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_logging_sink_deletion.toml +94 -0
  404. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_pub_sub_subscription_deletion.toml +95 -0
  405. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_pub_sub_topic_deletion.toml +96 -0
  406. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_storage_bucket_configuration_modified.toml +95 -0
  407. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_storage_bucket_permissions_modified.toml +95 -0
  408. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_virtual_private_cloud_network_deleted.toml +100 -0
  409. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_virtual_private_cloud_route_created.toml +101 -0
  410. nldcsc_elastic_rules/rules/integrations/gcp/defense_evasion_gcp_virtual_private_cloud_route_deleted.toml +101 -0
  411. nldcsc_elastic_rules/rules/integrations/gcp/exfiltration_gcp_logging_sink_modification.toml +97 -0
  412. nldcsc_elastic_rules/rules/integrations/gcp/impact_gcp_iam_role_deletion.toml +96 -0
  413. nldcsc_elastic_rules/rules/integrations/gcp/impact_gcp_service_account_deleted.toml +96 -0
  414. nldcsc_elastic_rules/rules/integrations/gcp/impact_gcp_service_account_disabled.toml +96 -0
  415. nldcsc_elastic_rules/rules/integrations/gcp/impact_gcp_storage_bucket_deleted.toml +87 -0
  416. nldcsc_elastic_rules/rules/integrations/gcp/initial_access_gcp_iam_custom_role_creation.toml +107 -0
  417. nldcsc_elastic_rules/rules/integrations/gcp/persistence_gcp_iam_service_account_key_deletion.toml +99 -0
  418. nldcsc_elastic_rules/rules/integrations/gcp/persistence_gcp_key_created_for_service_account.toml +100 -0
  419. nldcsc_elastic_rules/rules/integrations/gcp/persistence_gcp_service_account_created.toml +96 -0
  420. nldcsc_elastic_rules/rules/integrations/github/defense_evasion_github_protected_branch_settings_changed.toml +90 -0
  421. nldcsc_elastic_rules/rules/integrations/github/execution_github_app_deleted.toml +80 -0
  422. nldcsc_elastic_rules/rules/integrations/github/execution_github_high_number_of_cloned_repos_from_pat.toml +93 -0
  423. nldcsc_elastic_rules/rules/integrations/github/execution_github_ueba_multiple_behavior_alerts_from_account.toml +88 -0
  424. nldcsc_elastic_rules/rules/integrations/github/execution_new_github_app_installed.toml +85 -0
  425. nldcsc_elastic_rules/rules/integrations/github/impact_github_repository_deleted.toml +84 -0
  426. nldcsc_elastic_rules/rules/integrations/github/persistence_github_org_owner_added.toml +90 -0
  427. nldcsc_elastic_rules/rules/integrations/github/persistence_organization_owner_role_granted.toml +88 -0
  428. nldcsc_elastic_rules/rules/integrations/google_workspace/collection_google_drive_ownership_transferred_via_google_workspace.toml +119 -0
  429. nldcsc_elastic_rules/rules/integrations/google_workspace/collection_google_workspace_custom_gmail_route_created_or_modified.toml +119 -0
  430. nldcsc_elastic_rules/rules/integrations/google_workspace/credential_access_google_workspace_drive_encryption_key_accessed_by_anonymous_user.toml +120 -0
  431. nldcsc_elastic_rules/rules/integrations/google_workspace/defense_evasion_application_removed_from_blocklist_in_google_workspace.toml +125 -0
  432. nldcsc_elastic_rules/rules/integrations/google_workspace/defense_evasion_domain_added_to_google_workspace_trusted_domains.toml +117 -0
  433. nldcsc_elastic_rules/rules/integrations/google_workspace/defense_evasion_google_workspace_bitlocker_setting_disabled.toml +118 -0
  434. nldcsc_elastic_rules/rules/integrations/google_workspace/defense_evasion_google_workspace_new_oauth_login_from_third_party_application.toml +133 -0
  435. nldcsc_elastic_rules/rules/integrations/google_workspace/defense_evasion_restrictions_for_marketplace_modified_to_allow_any_app.toml +126 -0
  436. nldcsc_elastic_rules/rules/integrations/google_workspace/google_workspace_alert_center_promotion.toml +76 -0
  437. nldcsc_elastic_rules/rules/integrations/google_workspace/impact_google_workspace_admin_role_deletion.toml +112 -0
  438. nldcsc_elastic_rules/rules/integrations/google_workspace/impact_google_workspace_mfa_enforcement_disabled.toml +116 -0
  439. nldcsc_elastic_rules/rules/integrations/google_workspace/initial_access_external_user_added_to_google_workspace_group.toml +122 -0
  440. nldcsc_elastic_rules/rules/integrations/google_workspace/initial_access_google_workspace_suspended_user_renewed.toml +112 -0
  441. nldcsc_elastic_rules/rules/integrations/google_workspace/initial_access_object_copied_to_external_drive_with_app_consent.toml +134 -0
  442. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_application_added_to_google_workspace_domain.toml +111 -0
  443. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_2sv_policy_disabled.toml +116 -0
  444. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_admin_role_assigned_to_user.toml +125 -0
  445. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_api_access_granted_via_dwd.toml +117 -0
  446. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_custom_admin_role_created.toml +117 -0
  447. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_password_policy_modified.toml +124 -0
  448. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_role_modified.toml +119 -0
  449. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_google_workspace_user_organizational_unit_changed.toml +124 -0
  450. nldcsc_elastic_rules/rules/integrations/google_workspace/persistence_mfa_disabled_for_google_workspace_organization.toml +113 -0
  451. nldcsc_elastic_rules/rules/integrations/kubernetes/defense_evasion_events_deleted.toml +85 -0
  452. nldcsc_elastic_rules/rules/integrations/kubernetes/discovery_denied_service_account_request.toml +95 -0
  453. nldcsc_elastic_rules/rules/integrations/kubernetes/discovery_suspicious_self_subject_review.toml +98 -0
  454. nldcsc_elastic_rules/rules/integrations/kubernetes/execution_forbidden_creation_request.toml +80 -0
  455. nldcsc_elastic_rules/rules/integrations/kubernetes/execution_forbidden_request_from_unsual_user_agent.toml +77 -0
  456. nldcsc_elastic_rules/rules/integrations/kubernetes/execution_unusual_request_response_by_user_agent.toml +87 -0
  457. nldcsc_elastic_rules/rules/integrations/kubernetes/execution_user_exec_to_pod.toml +94 -0
  458. nldcsc_elastic_rules/rules/integrations/kubernetes/initial_access_anonymous_request_authorized.toml +98 -0
  459. nldcsc_elastic_rules/rules/integrations/kubernetes/persistence_exposed_service_created_with_type_nodeport.toml +104 -0
  460. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_container_created_with_excessive_linux_capabilities.toml +97 -0
  461. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_pod_created_with_hostipc.toml +114 -0
  462. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_pod_created_with_hostnetwork.toml +111 -0
  463. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_pod_created_with_hostpid.toml +114 -0
  464. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_pod_created_with_sensitive_hostpath_volume.toml +129 -0
  465. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_privileged_pod_created.toml +111 -0
  466. nldcsc_elastic_rules/rules/integrations/kubernetes/privilege_escalation_suspicious_assignment_of_controller_service_account.toml +103 -0
  467. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_high_mean_rdp_process_args.toml +102 -0
  468. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_high_mean_rdp_session_duration.toml +103 -0
  469. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_high_remote_file_size.toml +103 -0
  470. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_high_variance_rdp_session_duration.toml +103 -0
  471. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_rare_remote_file_directory.toml +103 -0
  472. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_rare_remote_file_extension.toml +102 -0
  473. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_spike_in_connections_from_a_source_ip.toml +103 -0
  474. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_spike_in_connections_to_a_destination_ip.toml +102 -0
  475. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_spike_in_rdp_processes.toml +101 -0
  476. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_spike_in_remote_file_transfers.toml +104 -0
  477. nldcsc_elastic_rules/rules/integrations/lmd/lateral_movement_ml_unusual_time_for_an_rdp_session.toml +103 -0
  478. nldcsc_elastic_rules/rules/integrations/o365/collection_microsoft_365_excessive_mail_items_accessed.toml +146 -0
  479. nldcsc_elastic_rules/rules/integrations/o365/collection_microsoft_365_mailbox_access_by_unusual_client_app_id.toml +195 -0
  480. nldcsc_elastic_rules/rules/integrations/o365/collection_microsoft_365_new_inbox_rule.toml +107 -0
  481. nldcsc_elastic_rules/rules/integrations/o365/collection_onedrive_excessive_file_downloads.toml +130 -0
  482. nldcsc_elastic_rules/rules/integrations/o365/credential_access_antra_id_device_reg_via_oauth_redirection.toml +122 -0
  483. nldcsc_elastic_rules/rules/integrations/o365/credential_access_microsoft_365_excessive_account_lockouts.toml +155 -0
  484. nldcsc_elastic_rules/rules/integrations/o365/credential_access_microsoft_365_potential_user_account_brute_force.toml +181 -0
  485. nldcsc_elastic_rules/rules/integrations/o365/credential_access_user_excessive_sso_logon_errors.toml +97 -0
  486. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_anti_phish_policy_deletion.toml +102 -0
  487. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_anti_phish_rule_mod.toml +102 -0
  488. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_dkim_signing_config_disabled.toml +95 -0
  489. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_dlp_policy_removed.toml +96 -0
  490. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_malware_filter_policy_deletion.toml +97 -0
  491. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_malware_filter_rule_mod.toml +96 -0
  492. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_safe_attach_rule_disabled.toml +96 -0
  493. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_exchange_safelinks_disabled.toml +100 -0
  494. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_mailboxauditbypassassociation.toml +97 -0
  495. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_new_inbox_rule_delete_or_move.toml +140 -0
  496. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_susp_oauth2_authorization.toml +165 -0
  497. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_teams_custom_app_interaction_allowed.toml +93 -0
  498. nldcsc_elastic_rules/rules/integrations/o365/defense_evasion_microsoft_365_teams_external_access_enabled.toml +91 -0
  499. nldcsc_elastic_rules/rules/integrations/o365/exfiltration_microsoft_365_exchange_transport_rule_creation.toml +91 -0
  500. nldcsc_elastic_rules/rules/integrations/o365/exfiltration_microsoft_365_exchange_transport_rule_mod.toml +92 -0
  501. nldcsc_elastic_rules/rules/integrations/o365/impact_microsoft_365_potential_ransomware_activity.toml +93 -0
  502. nldcsc_elastic_rules/rules/integrations/o365/impact_microsoft_365_unusual_volume_of_file_deletion.toml +84 -0
  503. nldcsc_elastic_rules/rules/integrations/o365/initial_access_defender_for_m365_threat_intelligence_signal.toml +105 -0
  504. nldcsc_elastic_rules/rules/integrations/o365/initial_access_entra_id_portal_login_atypical_travel.toml +132 -0
  505. nldcsc_elastic_rules/rules/integrations/o365/initial_access_entra_id_portal_login_impossible_travel.toml +131 -0
  506. nldcsc_elastic_rules/rules/integrations/o365/initial_access_microsoft_365_entra_oauth_phishing_via_vscode_client.toml +120 -0
  507. nldcsc_elastic_rules/rules/integrations/o365/initial_access_microsoft_365_illicit_consent_grant_via_registered_application.toml +154 -0
  508. nldcsc_elastic_rules/rules/integrations/o365/initial_access_microsoft_365_user_restricted_from_sending_email.toml +87 -0
  509. nldcsc_elastic_rules/rules/integrations/o365/initial_access_o365_user_reported_phish_malware.toml +97 -0
  510. nldcsc_elastic_rules/rules/integrations/o365/lateral_movement_malware_uploaded_onedrive.toml +104 -0
  511. nldcsc_elastic_rules/rules/integrations/o365/lateral_movement_malware_uploaded_sharepoint.toml +103 -0
  512. nldcsc_elastic_rules/rules/integrations/o365/persistence_exchange_suspicious_mailbox_permission_delegation.toml +140 -0
  513. nldcsc_elastic_rules/rules/integrations/o365/persistence_microsoft_365_exchange_management_role_assignment.toml +101 -0
  514. nldcsc_elastic_rules/rules/integrations/o365/persistence_microsoft_365_global_administrator_role_assign.toml +105 -0
  515. nldcsc_elastic_rules/rules/integrations/o365/persistence_microsoft_365_teams_guest_access_enabled.toml +91 -0
  516. nldcsc_elastic_rules/rules/integrations/o365/privilege_escalation_new_or_modified_federation_domain.toml +101 -0
  517. nldcsc_elastic_rules/rules/integrations/okta/credential_access_attempted_bypass_of_okta_mfa.toml +94 -0
  518. nldcsc_elastic_rules/rules/integrations/okta/credential_access_attempts_to_brute_force_okta_user_account.toml +96 -0
  519. nldcsc_elastic_rules/rules/integrations/okta/credential_access_multiple_auth_events_from_single_device_behind_proxy.toml +128 -0
  520. nldcsc_elastic_rules/rules/integrations/okta/credential_access_multiple_device_token_hashes_for_single_okta_session.toml +120 -0
  521. nldcsc_elastic_rules/rules/integrations/okta/credential_access_multiple_user_agent_os_authentication.toml +110 -0
  522. nldcsc_elastic_rules/rules/integrations/okta/credential_access_okta_authentication_for_multiple_users_from_single_source.toml +143 -0
  523. nldcsc_elastic_rules/rules/integrations/okta/credential_access_okta_authentication_for_multiple_users_with_the_same_device_token_hash.toml +141 -0
  524. nldcsc_elastic_rules/rules/integrations/okta/credential_access_okta_brute_force_or_password_spraying.toml +96 -0
  525. nldcsc_elastic_rules/rules/integrations/okta/credential_access_okta_mfa_bombing_via_push_notifications.toml +113 -0
  526. nldcsc_elastic_rules/rules/integrations/okta/credential_access_okta_multiple_device_token_hashes_for_single_user.toml +146 -0
  527. nldcsc_elastic_rules/rules/integrations/okta/credential_access_okta_potentially_successful_okta_bombing_via_push_notifications.toml +115 -0
  528. nldcsc_elastic_rules/rules/integrations/okta/credential_access_user_impersonation_access.toml +82 -0
  529. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_attempt_to_deactivate_okta_network_zone.toml +99 -0
  530. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_attempt_to_delete_okta_network_zone.toml +99 -0
  531. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_first_occurence_public_app_client_credential_token_exchange.toml +114 -0
  532. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_deactivate_okta_policy.toml +106 -0
  533. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_deactivate_okta_policy_rule.toml +105 -0
  534. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_delete_okta_policy.toml +106 -0
  535. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_delete_okta_policy_rule.toml +105 -0
  536. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_modify_okta_network_zone.toml +105 -0
  537. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_modify_okta_policy.toml +94 -0
  538. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_okta_attempt_to_modify_okta_policy_rule.toml +103 -0
  539. nldcsc_elastic_rules/rules/integrations/okta/defense_evasion_suspicious_okta_user_password_reset_or_unlock_attempts.toml +123 -0
  540. nldcsc_elastic_rules/rules/integrations/okta/impact_attempt_to_revoke_okta_api_token.toml +87 -0
  541. nldcsc_elastic_rules/rules/integrations/okta/impact_okta_attempt_to_deactivate_okta_application.toml +91 -0
  542. nldcsc_elastic_rules/rules/integrations/okta/impact_okta_attempt_to_delete_okta_application.toml +97 -0
  543. nldcsc_elastic_rules/rules/integrations/okta/impact_okta_attempt_to_modify_okta_application.toml +93 -0
  544. nldcsc_elastic_rules/rules/integrations/okta/impact_possible_okta_dos_attack.toml +96 -0
  545. nldcsc_elastic_rules/rules/integrations/okta/initial_access_first_occurrence_user_session_started_via_proxy.toml +89 -0
  546. nldcsc_elastic_rules/rules/integrations/okta/initial_access_new_authentication_behavior_detection.toml +80 -0
  547. nldcsc_elastic_rules/rules/integrations/okta/initial_access_okta_fastpass_phishing.toml +95 -0
  548. nldcsc_elastic_rules/rules/integrations/okta/initial_access_okta_user_attempted_unauthorized_access.toml +110 -0
  549. nldcsc_elastic_rules/rules/integrations/okta/initial_access_okta_user_sessions_started_from_different_geolocations.toml +121 -0
  550. nldcsc_elastic_rules/rules/integrations/okta/initial_access_sign_in_events_via_third_party_idp.toml +104 -0
  551. nldcsc_elastic_rules/rules/integrations/okta/initial_access_successful_application_sso_from_unknown_client_device.toml +99 -0
  552. nldcsc_elastic_rules/rules/integrations/okta/initial_access_suspicious_activity_reported_by_okta_user.toml +129 -0
  553. nldcsc_elastic_rules/rules/integrations/okta/lateral_movement_multiple_sessions_for_single_user.toml +113 -0
  554. nldcsc_elastic_rules/rules/integrations/okta/okta_threatinsight_threat_suspected_promotion.toml +67 -0
  555. nldcsc_elastic_rules/rules/integrations/okta/persistence_administrator_privileges_assigned_to_okta_group.toml +99 -0
  556. nldcsc_elastic_rules/rules/integrations/okta/persistence_administrator_role_assigned_to_okta_user.toml +100 -0
  557. nldcsc_elastic_rules/rules/integrations/okta/persistence_attempt_to_create_okta_api_token.toml +98 -0
  558. nldcsc_elastic_rules/rules/integrations/okta/persistence_attempt_to_reset_mfa_factors_for_okta_user_account.toml +99 -0
  559. nldcsc_elastic_rules/rules/integrations/okta/persistence_mfa_deactivation_with_no_reactivation.toml +103 -0
  560. nldcsc_elastic_rules/rules/integrations/okta/persistence_new_idp_successfully_added_by_admin.toml +94 -0
  561. nldcsc_elastic_rules/rules/integrations/okta/persistence_okta_attempt_to_modify_or_delete_application_sign_on_policy.toml +99 -0
  562. nldcsc_elastic_rules/rules/integrations/okta/persistence_stolen_credentials_used_to_login_to_okta_account_after_mfa_reset.toml +105 -0
  563. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_linux_high_count_privileged_process_events_by_user.toml +102 -0
  564. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_linux_high_median_process_command_line_entropy_by_user.toml +103 -0
  565. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_linux_rare_process_executed_by_user.toml +101 -0
  566. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_high_sum_concurrent_sessions_by_user.toml +107 -0
  567. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_rare_host_name_by_user.toml +102 -0
  568. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_rare_region_name_by_user.toml +102 -0
  569. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_rare_source_ip_by_user.toml +101 -0
  570. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_spike_in_group_application_assignment_changes.toml +111 -0
  571. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_spike_in_group_lifecycle_changes.toml +106 -0
  572. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_spike_in_group_membership_changes.toml +106 -0
  573. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_spike_in_group_privilege_changes.toml +111 -0
  574. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_okta_spike_in_user_lifecycle_management_changes.toml +105 -0
  575. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_high_count_group_management_events.toml +108 -0
  576. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_high_count_special_logon_events.toml +105 -0
  577. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_high_count_special_privilege_use_events.toml +107 -0
  578. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_high_count_user_account_management_events.toml +107 -0
  579. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_rare_device_by_user.toml +102 -0
  580. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_rare_group_name_by_user.toml +121 -0
  581. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_rare_privilege_assigned_to_user.toml +107 -0
  582. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_rare_region_name_by_user.toml +102 -0
  583. nldcsc_elastic_rules/rules/integrations/pad/privileged_access_ml_windows_rare_source_ip_by_user.toml +101 -0
  584. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_rare_process_for_a_host.toml +105 -0
  585. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_rare_process_for_a_parent_process.toml +107 -0
  586. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_rare_process_for_a_user.toml +107 -0
  587. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_suspicious_windows_event_high_probability.toml +118 -0
  588. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_suspicious_windows_event_low_probability.toml +118 -0
  589. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_suspicious_windows_process_cluster_from_host.toml +106 -0
  590. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_suspicious_windows_process_cluster_from_parent_process.toml +108 -0
  591. nldcsc_elastic_rules/rules/integrations/problemchild/defense_evasion_ml_suspicious_windows_process_cluster_from_user.toml +108 -0
  592. nldcsc_elastic_rules/rules/linux/collection_linux_clipboard_activity.toml +95 -0
  593. nldcsc_elastic_rules/rules/linux/command_and_control_aws_cli_endpoint_url_used.toml +92 -0
  594. nldcsc_elastic_rules/rules/linux/command_and_control_cat_network_activity.toml +179 -0
  595. nldcsc_elastic_rules/rules/linux/command_and_control_cupsd_foomatic_rip_netcon.toml +154 -0
  596. nldcsc_elastic_rules/rules/linux/command_and_control_curl_socks_proxy_detected.toml +130 -0
  597. nldcsc_elastic_rules/rules/linux/command_and_control_curl_wget_spawn_via_nodejs_parent.toml +116 -0
  598. nldcsc_elastic_rules/rules/linux/command_and_control_frequent_egress_netcon_from_sus_executable.toml +162 -0
  599. nldcsc_elastic_rules/rules/linux/command_and_control_git_repo_or_file_download_to_sus_dir.toml +124 -0
  600. nldcsc_elastic_rules/rules/linux/command_and_control_ip_forwarding_activity.toml +99 -0
  601. nldcsc_elastic_rules/rules/linux/command_and_control_kubectl_networking_modification.toml +134 -0
  602. nldcsc_elastic_rules/rules/linux/command_and_control_linux_chisel_client_activity.toml +174 -0
  603. nldcsc_elastic_rules/rules/linux/command_and_control_linux_chisel_server_activity.toml +175 -0
  604. nldcsc_elastic_rules/rules/linux/command_and_control_linux_kworker_netcon.toml +155 -0
  605. nldcsc_elastic_rules/rules/linux/command_and_control_linux_proxychains_activity.toml +153 -0
  606. nldcsc_elastic_rules/rules/linux/command_and_control_linux_ssh_x11_forwarding.toml +147 -0
  607. nldcsc_elastic_rules/rules/linux/command_and_control_linux_suspicious_proxychains_activity.toml +183 -0
  608. nldcsc_elastic_rules/rules/linux/command_and_control_linux_tunneling_and_port_forwarding.toml +193 -0
  609. nldcsc_elastic_rules/rules/linux/command_and_control_linux_tunneling_via_ssh_option.toml +124 -0
  610. nldcsc_elastic_rules/rules/linux/command_and_control_suspicious_network_activity_from_unknown_executable.toml +228 -0
  611. nldcsc_elastic_rules/rules/linux/command_and_control_telegram_api_request.toml +125 -0
  612. nldcsc_elastic_rules/rules/linux/command_and_control_tunneling_via_earthworm.toml +189 -0
  613. nldcsc_elastic_rules/rules/linux/credential_access_aws_creds_search_inside_container.toml +118 -0
  614. nldcsc_elastic_rules/rules/linux/credential_access_collection_sensitive_files.toml +188 -0
  615. nldcsc_elastic_rules/rules/linux/credential_access_collection_sensitive_files_compression_inside_container.toml +135 -0
  616. nldcsc_elastic_rules/rules/linux/credential_access_credential_dumping.toml +126 -0
  617. nldcsc_elastic_rules/rules/linux/credential_access_gdb_init_process_hooking.toml +124 -0
  618. nldcsc_elastic_rules/rules/linux/credential_access_gdb_process_hooking.toml +105 -0
  619. nldcsc_elastic_rules/rules/linux/credential_access_gh_auth_via_nodejs.toml +97 -0
  620. nldcsc_elastic_rules/rules/linux/credential_access_kubernetes_service_account_secret_access.toml +144 -0
  621. nldcsc_elastic_rules/rules/linux/credential_access_manual_memory_dumping.toml +128 -0
  622. nldcsc_elastic_rules/rules/linux/credential_access_potential_linux_local_account_bruteforce.toml +118 -0
  623. nldcsc_elastic_rules/rules/linux/credential_access_potential_linux_ssh_bruteforce_external.toml +117 -0
  624. nldcsc_elastic_rules/rules/linux/credential_access_potential_linux_ssh_bruteforce_internal.toml +113 -0
  625. nldcsc_elastic_rules/rules/linux/credential_access_potential_successful_linux_ftp_bruteforce.toml +136 -0
  626. nldcsc_elastic_rules/rules/linux/credential_access_potential_successful_linux_rdp_bruteforce.toml +135 -0
  627. nldcsc_elastic_rules/rules/linux/credential_access_potential_successful_linux_ssh_bruteforce.toml +117 -0
  628. nldcsc_elastic_rules/rules/linux/credential_access_proc_credential_dumping.toml +132 -0
  629. nldcsc_elastic_rules/rules/linux/credential_access_sensitive_keys_or_passwords_search_inside_container.toml +119 -0
  630. nldcsc_elastic_rules/rules/linux/credential_access_ssh_backdoor_log.toml +174 -0
  631. nldcsc_elastic_rules/rules/linux/credential_access_ssh_password_grabbing_via_strace.toml +100 -0
  632. nldcsc_elastic_rules/rules/linux/credential_access_unusual_instance_metadata_service_api_request.toml +212 -0
  633. nldcsc_elastic_rules/rules/linux/defense_evasion_acl_modification_via_setfacl.toml +105 -0
  634. nldcsc_elastic_rules/rules/linux/defense_evasion_attempt_to_disable_auditd_service.toml +127 -0
  635. nldcsc_elastic_rules/rules/linux/defense_evasion_attempt_to_disable_iptables_or_firewall.toml +133 -0
  636. nldcsc_elastic_rules/rules/linux/defense_evasion_attempt_to_disable_syslog_service.toml +140 -0
  637. nldcsc_elastic_rules/rules/linux/defense_evasion_authorized_keys_file_deletion.toml +119 -0
  638. nldcsc_elastic_rules/rules/linux/defense_evasion_base16_or_base32_encoding_or_decoding_activity.toml +143 -0
  639. nldcsc_elastic_rules/rules/linux/defense_evasion_base64_decoding_activity.toml +203 -0
  640. nldcsc_elastic_rules/rules/linux/defense_evasion_binary_copied_to_suspicious_directory.toml +156 -0
  641. nldcsc_elastic_rules/rules/linux/defense_evasion_busybox_indirect_shell_spawn.toml +139 -0
  642. nldcsc_elastic_rules/rules/linux/defense_evasion_chattr_immutable_file.toml +140 -0
  643. nldcsc_elastic_rules/rules/linux/defense_evasion_clear_kernel_ring_buffer.toml +134 -0
  644. nldcsc_elastic_rules/rules/linux/defense_evasion_creation_of_hidden_files_directories.toml +99 -0
  645. nldcsc_elastic_rules/rules/linux/defense_evasion_curl_or_wget_executed_via_lolbin.toml +189 -0
  646. nldcsc_elastic_rules/rules/linux/defense_evasion_directory_creation_in_bin.toml +133 -0
  647. nldcsc_elastic_rules/rules/linux/defense_evasion_disable_apparmor_attempt.toml +133 -0
  648. nldcsc_elastic_rules/rules/linux/defense_evasion_disable_selinux_attempt.toml +139 -0
  649. nldcsc_elastic_rules/rules/linux/defense_evasion_doas_configuration_creation_or_rename.toml +117 -0
  650. nldcsc_elastic_rules/rules/linux/defense_evasion_dynamic_linker_file_creation.toml +162 -0
  651. nldcsc_elastic_rules/rules/linux/defense_evasion_esxi_suspicious_timestomp_touch.toml +133 -0
  652. nldcsc_elastic_rules/rules/linux/defense_evasion_file_deletion_via_shred.toml +124 -0
  653. nldcsc_elastic_rules/rules/linux/defense_evasion_file_mod_writable_dir.toml +138 -0
  654. nldcsc_elastic_rules/rules/linux/defense_evasion_hex_payload_execution_via_commandline.toml +143 -0
  655. nldcsc_elastic_rules/rules/linux/defense_evasion_hex_payload_execution_via_utility.toml +159 -0
  656. nldcsc_elastic_rules/rules/linux/defense_evasion_hidden_directory_creation.toml +141 -0
  657. nldcsc_elastic_rules/rules/linux/defense_evasion_hidden_file_dir_tmp.toml +148 -0
  658. nldcsc_elastic_rules/rules/linux/defense_evasion_hidden_shared_object.toml +133 -0
  659. nldcsc_elastic_rules/rules/linux/defense_evasion_interactive_shell_from_system_user.toml +135 -0
  660. nldcsc_elastic_rules/rules/linux/defense_evasion_interpreter_launched_from_decoded_payload.toml +156 -0
  661. nldcsc_elastic_rules/rules/linux/defense_evasion_journalctl_clear_logs.toml +132 -0
  662. nldcsc_elastic_rules/rules/linux/defense_evasion_kernel_module_removal.toml +153 -0
  663. nldcsc_elastic_rules/rules/linux/defense_evasion_kill_command_executed.toml +151 -0
  664. nldcsc_elastic_rules/rules/linux/defense_evasion_kthreadd_masquerading.toml +130 -0
  665. nldcsc_elastic_rules/rules/linux/defense_evasion_ld_preload_cmdline.toml +164 -0
  666. nldcsc_elastic_rules/rules/linux/defense_evasion_ld_so_creation.toml +161 -0
  667. nldcsc_elastic_rules/rules/linux/defense_evasion_log_files_deleted.toml +151 -0
  668. nldcsc_elastic_rules/rules/linux/defense_evasion_mount_execution.toml +127 -0
  669. nldcsc_elastic_rules/rules/linux/defense_evasion_multi_base64_decoding_attempt.toml +163 -0
  670. nldcsc_elastic_rules/rules/linux/defense_evasion_potential_kubectl_impersonation.toml +158 -0
  671. nldcsc_elastic_rules/rules/linux/defense_evasion_potential_kubectl_masquerading.toml +155 -0
  672. nldcsc_elastic_rules/rules/linux/defense_evasion_potential_proot_exploits.toml +124 -0
  673. nldcsc_elastic_rules/rules/linux/defense_evasion_prctl_process_name_tampering.toml +121 -0
  674. nldcsc_elastic_rules/rules/linux/defense_evasion_rename_esxi_files.toml +120 -0
  675. nldcsc_elastic_rules/rules/linux/defense_evasion_rename_esxi_index_file.toml +119 -0
  676. nldcsc_elastic_rules/rules/linux/defense_evasion_root_certificate_installation.toml +130 -0
  677. nldcsc_elastic_rules/rules/linux/defense_evasion_selinux_configuration_creation_or_renaming.toml +120 -0
  678. nldcsc_elastic_rules/rules/linux/defense_evasion_ssl_certificate_deletion.toml +134 -0
  679. nldcsc_elastic_rules/rules/linux/defense_evasion_sus_utility_executed_via_tmux_or_screen.toml +97 -0
  680. nldcsc_elastic_rules/rules/linux/defense_evasion_suspicious_path_mounted.toml +113 -0
  681. nldcsc_elastic_rules/rules/linux/defense_evasion_symlink_binary_to_writable_dir.toml +115 -0
  682. nldcsc_elastic_rules/rules/linux/defense_evasion_sysctl_kernel_feature_activity.toml +129 -0
  683. nldcsc_elastic_rules/rules/linux/defense_evasion_unsual_kill_signal.toml +108 -0
  684. nldcsc_elastic_rules/rules/linux/defense_evasion_unusual_preload_env_vars.toml +152 -0
  685. nldcsc_elastic_rules/rules/linux/defense_evasion_var_log_file_creation_by_unsual_process.toml +153 -0
  686. nldcsc_elastic_rules/rules/linux/discovery_docker_socket_discovery.toml +128 -0
  687. nldcsc_elastic_rules/rules/linux/discovery_dynamic_linker_via_od.toml +126 -0
  688. nldcsc_elastic_rules/rules/linux/discovery_esxi_software_via_find.toml +125 -0
  689. nldcsc_elastic_rules/rules/linux/discovery_esxi_software_via_grep.toml +125 -0
  690. nldcsc_elastic_rules/rules/linux/discovery_kernel_module_enumeration.toml +134 -0
  691. nldcsc_elastic_rules/rules/linux/discovery_kernel_seeking.toml +127 -0
  692. nldcsc_elastic_rules/rules/linux/discovery_kernel_unpacking.toml +126 -0
  693. nldcsc_elastic_rules/rules/linux/discovery_kubeconfig_file_discovery.toml +141 -0
  694. nldcsc_elastic_rules/rules/linux/discovery_kubectl_permission_discovery.toml +117 -0
  695. nldcsc_elastic_rules/rules/linux/discovery_linux_hping_activity.toml +141 -0
  696. nldcsc_elastic_rules/rules/linux/discovery_linux_nping_activity.toml +141 -0
  697. nldcsc_elastic_rules/rules/linux/discovery_manual_mount_discovery_via_exports_or_fstab.toml +117 -0
  698. nldcsc_elastic_rules/rules/linux/discovery_pam_version_discovery.toml +152 -0
  699. nldcsc_elastic_rules/rules/linux/discovery_ping_sweep_detected.toml +122 -0
  700. nldcsc_elastic_rules/rules/linux/discovery_polkit_version_discovery.toml +117 -0
  701. nldcsc_elastic_rules/rules/linux/discovery_port_scanning_activity_from_compromised_host.toml +156 -0
  702. nldcsc_elastic_rules/rules/linux/discovery_private_key_password_searching_activity.toml +114 -0
  703. nldcsc_elastic_rules/rules/linux/discovery_proc_maps_read.toml +116 -0
  704. nldcsc_elastic_rules/rules/linux/discovery_process_capabilities.toml +114 -0
  705. nldcsc_elastic_rules/rules/linux/discovery_pspy_process_monitoring_detected.toml +116 -0
  706. nldcsc_elastic_rules/rules/linux/discovery_security_file_access_via_common_utility.toml +122 -0
  707. nldcsc_elastic_rules/rules/linux/discovery_subnet_scanning_activity_from_compromised_host.toml +137 -0
  708. nldcsc_elastic_rules/rules/linux/discovery_sudo_allowed_command_enumeration.toml +119 -0
  709. nldcsc_elastic_rules/rules/linux/discovery_suid_sguid_enumeration.toml +142 -0
  710. nldcsc_elastic_rules/rules/linux/discovery_suspicious_memory_grep_activity.toml +96 -0
  711. nldcsc_elastic_rules/rules/linux/discovery_suspicious_network_tool_launched_inside_container.toml +147 -0
  712. nldcsc_elastic_rules/rules/linux/discovery_suspicious_which_command_execution.toml +97 -0
  713. nldcsc_elastic_rules/rules/linux/discovery_unusual_user_enumeration_via_id.toml +114 -0
  714. nldcsc_elastic_rules/rules/linux/discovery_virtual_machine_fingerprinting.toml +136 -0
  715. nldcsc_elastic_rules/rules/linux/discovery_yum_dnf_plugin_detection.toml +122 -0
  716. nldcsc_elastic_rules/rules/linux/execution_abnormal_process_id_file_created.toml +160 -0
  717. nldcsc_elastic_rules/rules/linux/execution_container_management_binary_launched_inside_container.toml +118 -0
  718. nldcsc_elastic_rules/rules/linux/execution_cupsd_foomatic_rip_file_creation.toml +134 -0
  719. nldcsc_elastic_rules/rules/linux/execution_cupsd_foomatic_rip_lp_user_execution.toml +138 -0
  720. nldcsc_elastic_rules/rules/linux/execution_cupsd_foomatic_rip_shell_execution.toml +145 -0
  721. nldcsc_elastic_rules/rules/linux/execution_cupsd_foomatic_rip_suspicious_child_execution.toml +161 -0
  722. nldcsc_elastic_rules/rules/linux/execution_curl_cve_2023_38545_heap_overflow.toml +135 -0
  723. nldcsc_elastic_rules/rules/linux/execution_egress_connection_from_entrypoint_in_container.toml +112 -0
  724. nldcsc_elastic_rules/rules/linux/execution_executable_stack_execution.toml +107 -0
  725. nldcsc_elastic_rules/rules/linux/execution_file_execution_followed_by_deletion.toml +125 -0
  726. nldcsc_elastic_rules/rules/linux/execution_file_made_executable_via_chmod_inside_container.toml +128 -0
  727. nldcsc_elastic_rules/rules/linux/execution_file_transfer_or_listener_established_via_netcat.toml +163 -0
  728. nldcsc_elastic_rules/rules/linux/execution_interpreter_tty_upgrade.toml +127 -0
  729. nldcsc_elastic_rules/rules/linux/execution_kubectl_apply_pod_from_url.toml +123 -0
  730. nldcsc_elastic_rules/rules/linux/execution_kubernetes_direct_api_request_via_curl_or_wget.toml +148 -0
  731. nldcsc_elastic_rules/rules/linux/execution_nc_listener_via_rlwrap.toml +133 -0
  732. nldcsc_elastic_rules/rules/linux/execution_netcon_from_rwx_mem_region_binary.toml +130 -0
  733. nldcsc_elastic_rules/rules/linux/execution_network_event_post_compilation.toml +132 -0
  734. nldcsc_elastic_rules/rules/linux/execution_perl_tty_shell.toml +123 -0
  735. nldcsc_elastic_rules/rules/linux/execution_potential_hack_tool_executed.toml +135 -0
  736. nldcsc_elastic_rules/rules/linux/execution_potentially_overly_permissive_container_creation.toml +144 -0
  737. nldcsc_elastic_rules/rules/linux/execution_process_backgrounded_by_unusual_parent.toml +152 -0
  738. nldcsc_elastic_rules/rules/linux/execution_process_started_from_process_id_file.toml +101 -0
  739. nldcsc_elastic_rules/rules/linux/execution_process_started_in_shared_memory_directory.toml +128 -0
  740. nldcsc_elastic_rules/rules/linux/execution_python_tty_shell.toml +121 -0
  741. nldcsc_elastic_rules/rules/linux/execution_python_webserver_spawned.toml +142 -0
  742. nldcsc_elastic_rules/rules/linux/execution_remote_code_execution_via_postgresql.toml +126 -0
  743. nldcsc_elastic_rules/rules/linux/execution_shell_evasion_linux_binary.toml +213 -0
  744. nldcsc_elastic_rules/rules/linux/execution_shell_openssl_client_or_server.toml +136 -0
  745. nldcsc_elastic_rules/rules/linux/execution_shell_via_background_process.toml +137 -0
  746. nldcsc_elastic_rules/rules/linux/execution_shell_via_child_tcp_utility_linux.toml +139 -0
  747. nldcsc_elastic_rules/rules/linux/execution_shell_via_java_revshell_linux.toml +143 -0
  748. nldcsc_elastic_rules/rules/linux/execution_shell_via_lolbin_interpreter_linux.toml +154 -0
  749. nldcsc_elastic_rules/rules/linux/execution_shell_via_meterpreter_linux.toml +148 -0
  750. nldcsc_elastic_rules/rules/linux/execution_shell_via_suspicious_binary.toml +147 -0
  751. nldcsc_elastic_rules/rules/linux/execution_shell_via_tcp_cli_utility_linux.toml +137 -0
  752. nldcsc_elastic_rules/rules/linux/execution_shell_via_udp_cli_utility_linux.toml +157 -0
  753. nldcsc_elastic_rules/rules/linux/execution_sus_extraction_or_decrompression_via_funzip.toml +139 -0
  754. nldcsc_elastic_rules/rules/linux/execution_suspicious_executable_running_system_commands.toml +139 -0
  755. nldcsc_elastic_rules/rules/linux/execution_suspicious_mining_process_creation_events.toml +117 -0
  756. nldcsc_elastic_rules/rules/linux/execution_suspicious_mkfifo_execution.toml +138 -0
  757. nldcsc_elastic_rules/rules/linux/execution_system_binary_file_permission_change.toml +118 -0
  758. nldcsc_elastic_rules/rules/linux/execution_tc_bpf_filter.toml +124 -0
  759. nldcsc_elastic_rules/rules/linux/execution_unix_socket_communication.toml +109 -0
  760. nldcsc_elastic_rules/rules/linux/execution_unknown_rwx_mem_region_binary_executed.toml +126 -0
  761. nldcsc_elastic_rules/rules/linux/execution_unusual_interactive_process_inside_container.toml +87 -0
  762. nldcsc_elastic_rules/rules/linux/execution_unusual_kthreadd_execution.toml +141 -0
  763. nldcsc_elastic_rules/rules/linux/execution_unusual_path_invocation_from_command_line.toml +145 -0
  764. nldcsc_elastic_rules/rules/linux/execution_unusual_pkexec_execution.toml +152 -0
  765. nldcsc_elastic_rules/rules/linux/exfiltration_potential_curl_data_exfiltration.toml +126 -0
  766. nldcsc_elastic_rules/rules/linux/exfiltration_potential_data_splitting_for_exfiltration.toml +131 -0
  767. nldcsc_elastic_rules/rules/linux/exfiltration_unusual_file_transfer_utility_launched.toml +130 -0
  768. nldcsc_elastic_rules/rules/linux/impact_data_encrypted_via_openssl.toml +118 -0
  769. nldcsc_elastic_rules/rules/linux/impact_esxi_process_kill.toml +116 -0
  770. nldcsc_elastic_rules/rules/linux/impact_memory_swap_modification.toml +144 -0
  771. nldcsc_elastic_rules/rules/linux/impact_potential_bruteforce_malware_infection.toml +178 -0
  772. nldcsc_elastic_rules/rules/linux/impact_potential_linux_ransomware_note_detected.toml +123 -0
  773. nldcsc_elastic_rules/rules/linux/impact_process_kill_threshold.toml +111 -0
  774. nldcsc_elastic_rules/rules/linux/initial_access_apache_struts_cve_2023_50164_exploitation_to_webshell.toml +144 -0
  775. nldcsc_elastic_rules/rules/linux/initial_access_first_time_public_key_authentication.toml +118 -0
  776. nldcsc_elastic_rules/rules/linux/initial_access_successful_ssh_authentication_by_unusual_ip.toml +111 -0
  777. nldcsc_elastic_rules/rules/linux/initial_access_successful_ssh_authentication_by_unusual_user.toml +95 -0
  778. nldcsc_elastic_rules/rules/linux/lateral_movement_kubeconfig_file_activity.toml +155 -0
  779. nldcsc_elastic_rules/rules/linux/lateral_movement_remote_file_creation_world_writeable_dir.toml +141 -0
  780. nldcsc_elastic_rules/rules/linux/lateral_movement_ssh_it_worm_download.toml +141 -0
  781. nldcsc_elastic_rules/rules/linux/lateral_movement_ssh_process_launched_inside_container.toml +138 -0
  782. nldcsc_elastic_rules/rules/linux/lateral_movement_telnet_network_activity_external.toml +138 -0
  783. nldcsc_elastic_rules/rules/linux/lateral_movement_telnet_network_activity_internal.toml +139 -0
  784. nldcsc_elastic_rules/rules/linux/lateral_movement_unusual_remote_file_creation.toml +148 -0
  785. nldcsc_elastic_rules/rules/linux/persistence_apt_package_manager_execution.toml +166 -0
  786. nldcsc_elastic_rules/rules/linux/persistence_apt_package_manager_file_creation.toml +163 -0
  787. nldcsc_elastic_rules/rules/linux/persistence_apt_package_manager_netcon.toml +159 -0
  788. nldcsc_elastic_rules/rules/linux/persistence_at_job_creation.toml +171 -0
  789. nldcsc_elastic_rules/rules/linux/persistence_boot_file_copy.toml +156 -0
  790. nldcsc_elastic_rules/rules/linux/persistence_bpf_probe_write_user.toml +121 -0
  791. nldcsc_elastic_rules/rules/linux/persistence_chkconfig_service_add.toml +203 -0
  792. nldcsc_elastic_rules/rules/linux/persistence_credential_access_modify_ssh_binaries.toml +229 -0
  793. nldcsc_elastic_rules/rules/linux/persistence_cron_job_creation.toml +269 -0
  794. nldcsc_elastic_rules/rules/linux/persistence_dbus_service_creation.toml +158 -0
  795. nldcsc_elastic_rules/rules/linux/persistence_dbus_unsual_daemon_parent_execution.toml +149 -0
  796. nldcsc_elastic_rules/rules/linux/persistence_dnf_package_manager_plugin_file_creation.toml +164 -0
  797. nldcsc_elastic_rules/rules/linux/persistence_dpkg_package_installation_from_unusual_parent.toml +152 -0
  798. nldcsc_elastic_rules/rules/linux/persistence_dpkg_unusual_execution.toml +147 -0
  799. nldcsc_elastic_rules/rules/linux/persistence_dracut_module_creation.toml +166 -0
  800. nldcsc_elastic_rules/rules/linux/persistence_dynamic_linker_backup.toml +197 -0
  801. nldcsc_elastic_rules/rules/linux/persistence_extract_initramfs_via_cpio.toml +137 -0
  802. nldcsc_elastic_rules/rules/linux/persistence_git_hook_execution.toml +152 -0
  803. nldcsc_elastic_rules/rules/linux/persistence_git_hook_file_creation.toml +164 -0
  804. nldcsc_elastic_rules/rules/linux/persistence_git_hook_netcon.toml +159 -0
  805. nldcsc_elastic_rules/rules/linux/persistence_git_hook_process_execution.toml +170 -0
  806. nldcsc_elastic_rules/rules/linux/persistence_grub_configuration_creation.toml +145 -0
  807. nldcsc_elastic_rules/rules/linux/persistence_grub_makeconfig.toml +130 -0
  808. nldcsc_elastic_rules/rules/linux/persistence_init_d_file_creation.toml +194 -0
  809. nldcsc_elastic_rules/rules/linux/persistence_insmod_kernel_module_load.toml +196 -0
  810. nldcsc_elastic_rules/rules/linux/persistence_kde_autostart_modification.toml +246 -0
  811. nldcsc_elastic_rules/rules/linux/persistence_kernel_driver_load.toml +126 -0
  812. nldcsc_elastic_rules/rules/linux/persistence_kernel_driver_load_by_non_root.toml +132 -0
  813. nldcsc_elastic_rules/rules/linux/persistence_kernel_object_file_creation.toml +136 -0
  814. nldcsc_elastic_rules/rules/linux/persistence_kubernetes_sensitive_file_activity.toml +131 -0
  815. nldcsc_elastic_rules/rules/linux/persistence_kworker_file_creation.toml +208 -0
  816. nldcsc_elastic_rules/rules/linux/persistence_linux_backdoor_user_creation.toml +165 -0
  817. nldcsc_elastic_rules/rules/linux/persistence_linux_group_creation.toml +137 -0
  818. nldcsc_elastic_rules/rules/linux/persistence_linux_shell_activity_via_web_server.toml +199 -0
  819. nldcsc_elastic_rules/rules/linux/persistence_linux_user_account_creation.toml +136 -0
  820. nldcsc_elastic_rules/rules/linux/persistence_linux_user_added_to_privileged_group.toml +163 -0
  821. nldcsc_elastic_rules/rules/linux/persistence_lkm_configuration_file_creation.toml +132 -0
  822. nldcsc_elastic_rules/rules/linux/persistence_manual_dracut_execution.toml +146 -0
  823. nldcsc_elastic_rules/rules/linux/persistence_message_of_the_day_creation.toml +188 -0
  824. nldcsc_elastic_rules/rules/linux/persistence_message_of_the_day_execution.toml +215 -0
  825. nldcsc_elastic_rules/rules/linux/persistence_network_manager_dispatcher_persistence.toml +163 -0
  826. nldcsc_elastic_rules/rules/linux/persistence_nodejs_pre_or_post_install_script_execution.toml +109 -0
  827. nldcsc_elastic_rules/rules/linux/persistence_openssl_passwd_hash_generation.toml +129 -0
  828. nldcsc_elastic_rules/rules/linux/persistence_pluggable_authentication_module_creation.toml +135 -0
  829. nldcsc_elastic_rules/rules/linux/persistence_pluggable_authentication_module_creation_in_unusual_dir.toml +122 -0
  830. nldcsc_elastic_rules/rules/linux/persistence_pluggable_authentication_module_pam_exec_backdoor_exec.toml +115 -0
  831. nldcsc_elastic_rules/rules/linux/persistence_pluggable_authentication_module_source_download.toml +108 -0
  832. nldcsc_elastic_rules/rules/linux/persistence_polkit_policy_creation.toml +132 -0
  833. nldcsc_elastic_rules/rules/linux/persistence_potential_persistence_script_executable_bit_set.toml +164 -0
  834. nldcsc_elastic_rules/rules/linux/persistence_process_capability_set_via_setcap.toml +120 -0
  835. nldcsc_elastic_rules/rules/linux/persistence_pth_file_creation.toml +165 -0
  836. nldcsc_elastic_rules/rules/linux/persistence_rc_local_error_via_syslog.toml +111 -0
  837. nldcsc_elastic_rules/rules/linux/persistence_rc_local_service_already_running.toml +124 -0
  838. nldcsc_elastic_rules/rules/linux/persistence_rc_script_creation.toml +189 -0
  839. nldcsc_elastic_rules/rules/linux/persistence_rpm_package_installation_from_unusual_parent.toml +146 -0
  840. nldcsc_elastic_rules/rules/linux/persistence_setuid_setgid_capability_set.toml +187 -0
  841. nldcsc_elastic_rules/rules/linux/persistence_shadow_file_modification.toml +126 -0
  842. nldcsc_elastic_rules/rules/linux/persistence_shared_object_creation.toml +205 -0
  843. nldcsc_elastic_rules/rules/linux/persistence_shell_configuration_modification.toml +154 -0
  844. nldcsc_elastic_rules/rules/linux/persistence_simple_web_server_connection_accepted.toml +152 -0
  845. nldcsc_elastic_rules/rules/linux/persistence_simple_web_server_creation.toml +160 -0
  846. nldcsc_elastic_rules/rules/linux/persistence_site_and_user_customize_file_creation.toml +160 -0
  847. nldcsc_elastic_rules/rules/linux/persistence_ssh_key_generation.toml +124 -0
  848. nldcsc_elastic_rules/rules/linux/persistence_ssh_netcon.toml +137 -0
  849. nldcsc_elastic_rules/rules/linux/persistence_ssh_via_backdoored_system_user.toml +135 -0
  850. nldcsc_elastic_rules/rules/linux/persistence_suspicious_file_opened_through_editor.toml +151 -0
  851. nldcsc_elastic_rules/rules/linux/persistence_suspicious_ssh_execution_xzbackdoor.toml +136 -0
  852. nldcsc_elastic_rules/rules/linux/persistence_systemd_generator_creation.toml +157 -0
  853. nldcsc_elastic_rules/rules/linux/persistence_systemd_netcon.toml +144 -0
  854. nldcsc_elastic_rules/rules/linux/persistence_systemd_scheduled_timer_created.toml +208 -0
  855. nldcsc_elastic_rules/rules/linux/persistence_systemd_service_creation.toml +261 -0
  856. nldcsc_elastic_rules/rules/linux/persistence_systemd_service_started.toml +241 -0
  857. nldcsc_elastic_rules/rules/linux/persistence_systemd_shell_execution.toml +132 -0
  858. nldcsc_elastic_rules/rules/linux/persistence_tainted_kernel_module_load.toml +124 -0
  859. nldcsc_elastic_rules/rules/linux/persistence_tainted_kernel_module_out_of_tree_load.toml +125 -0
  860. nldcsc_elastic_rules/rules/linux/persistence_udev_rule_creation.toml +142 -0
  861. nldcsc_elastic_rules/rules/linux/persistence_unpack_initramfs_via_unmkinitramfs.toml +152 -0
  862. nldcsc_elastic_rules/rules/linux/persistence_unusual_exim4_child_process.toml +103 -0
  863. nldcsc_elastic_rules/rules/linux/persistence_unusual_pam_grantor.toml +118 -0
  864. nldcsc_elastic_rules/rules/linux/persistence_unusual_sshd_child_process.toml +136 -0
  865. nldcsc_elastic_rules/rules/linux/persistence_user_credential_modification_via_echo.toml +109 -0
  866. nldcsc_elastic_rules/rules/linux/persistence_user_or_group_creation_or_modification.toml +129 -0
  867. nldcsc_elastic_rules/rules/linux/persistence_web_server_sus_child_spawned.toml +234 -0
  868. nldcsc_elastic_rules/rules/linux/persistence_web_server_sus_command_execution.toml +218 -0
  869. nldcsc_elastic_rules/rules/linux/persistence_web_server_sus_destination_port.toml +168 -0
  870. nldcsc_elastic_rules/rules/linux/persistence_xdg_autostart_netcon.toml +155 -0
  871. nldcsc_elastic_rules/rules/linux/persistence_yum_package_manager_plugin_file_creation.toml +159 -0
  872. nldcsc_elastic_rules/rules/linux/privilege_escalation_chown_chmod_unauthorized_file_read.toml +142 -0
  873. nldcsc_elastic_rules/rules/linux/privilege_escalation_container_util_misconfiguration.toml +128 -0
  874. nldcsc_elastic_rules/rules/linux/privilege_escalation_cve_2025_32463_nsswitch_file_creation.toml +124 -0
  875. nldcsc_elastic_rules/rules/linux/privilege_escalation_cve_2025_32463_sudo_chroot_execution.toml +124 -0
  876. nldcsc_elastic_rules/rules/linux/privilege_escalation_cve_2025_41244_vmtoolsd_lpe.toml +129 -0
  877. nldcsc_elastic_rules/rules/linux/privilege_escalation_dac_permissions.toml +132 -0
  878. nldcsc_elastic_rules/rules/linux/privilege_escalation_debugfs_launched_inside_container.toml +115 -0
  879. nldcsc_elastic_rules/rules/linux/privilege_escalation_docker_escape_via_nsenter.toml +86 -0
  880. nldcsc_elastic_rules/rules/linux/privilege_escalation_docker_mount_chroot_container_escape.toml +130 -0
  881. nldcsc_elastic_rules/rules/linux/privilege_escalation_docker_release_file_creation.toml +88 -0
  882. nldcsc_elastic_rules/rules/linux/privilege_escalation_enlightenment_window_manager.toml +115 -0
  883. nldcsc_elastic_rules/rules/linux/privilege_escalation_gdb_sys_ptrace_elevation.toml +127 -0
  884. nldcsc_elastic_rules/rules/linux/privilege_escalation_gdb_sys_ptrace_netcon.toml +158 -0
  885. nldcsc_elastic_rules/rules/linux/privilege_escalation_kworker_uid_elevation.toml +132 -0
  886. nldcsc_elastic_rules/rules/linux/privilege_escalation_ld_preload_shared_object_modif.toml +140 -0
  887. nldcsc_elastic_rules/rules/linux/privilege_escalation_linux_suspicious_symbolic_link.toml +146 -0
  888. nldcsc_elastic_rules/rules/linux/privilege_escalation_linux_uid_int_max_bug.toml +118 -0
  889. nldcsc_elastic_rules/rules/linux/privilege_escalation_load_and_unload_of_kernel_via_kexec.toml +167 -0
  890. nldcsc_elastic_rules/rules/linux/privilege_escalation_looney_tunables_cve_2023_4911.toml +127 -0
  891. nldcsc_elastic_rules/rules/linux/privilege_escalation_mount_launched_inside_container.toml +114 -0
  892. nldcsc_elastic_rules/rules/linux/privilege_escalation_netcon_via_sudo_binary.toml +132 -0
  893. nldcsc_elastic_rules/rules/linux/privilege_escalation_overlayfs_local_privesc.toml +118 -0
  894. nldcsc_elastic_rules/rules/linux/privilege_escalation_pkexec_envar_hijack.toml +130 -0
  895. nldcsc_elastic_rules/rules/linux/privilege_escalation_potential_bufferoverflow_attack.toml +112 -0
  896. nldcsc_elastic_rules/rules/linux/privilege_escalation_potential_suid_sgid_exploitation.toml +164 -0
  897. nldcsc_elastic_rules/rules/linux/privilege_escalation_potential_suid_sgid_proxy_execution.toml +163 -0
  898. nldcsc_elastic_rules/rules/linux/privilege_escalation_potential_wildcard_shell_spawn.toml +136 -0
  899. nldcsc_elastic_rules/rules/linux/privilege_escalation_sda_disk_mount_non_root.toml +119 -0
  900. nldcsc_elastic_rules/rules/linux/privilege_escalation_shadow_file_read.toml +140 -0
  901. nldcsc_elastic_rules/rules/linux/privilege_escalation_sudo_cve_2019_14287.toml +126 -0
  902. nldcsc_elastic_rules/rules/linux/privilege_escalation_sudo_hijacking.toml +149 -0
  903. nldcsc_elastic_rules/rules/linux/privilege_escalation_sudo_token_via_process_injection.toml +131 -0
  904. nldcsc_elastic_rules/rules/linux/privilege_escalation_suspicious_cap_setuid_python_execution.toml +126 -0
  905. nldcsc_elastic_rules/rules/linux/privilege_escalation_suspicious_chown_fowner_elevation.toml +122 -0
  906. nldcsc_elastic_rules/rules/linux/privilege_escalation_suspicious_passwd_file_write.toml +137 -0
  907. nldcsc_elastic_rules/rules/linux/privilege_escalation_suspicious_uid_guid_elevation.toml +142 -0
  908. nldcsc_elastic_rules/rules/linux/privilege_escalation_uid_change_post_compilation.toml +119 -0
  909. nldcsc_elastic_rules/rules/linux/privilege_escalation_uid_elevation_from_unknown_executable.toml +152 -0
  910. nldcsc_elastic_rules/rules/linux/privilege_escalation_unshare_namespace_manipulation.toml +129 -0
  911. nldcsc_elastic_rules/rules/linux/privilege_escalation_writable_docker_socket.toml +120 -0
  912. nldcsc_elastic_rules/rules/macos/command_and_control_unusual_connection_to_suspicious_top_level_domain.toml +104 -0
  913. nldcsc_elastic_rules/rules/macos/command_and_control_unusual_network_connection_to_suspicious_web_service.toml +197 -0
  914. nldcsc_elastic_rules/rules/macos/credential_access_credentials_keychains.toml +121 -0
  915. nldcsc_elastic_rules/rules/macos/credential_access_dumping_hashes_bi_cmds.toml +113 -0
  916. nldcsc_elastic_rules/rules/macos/credential_access_dumping_keychain_security.toml +116 -0
  917. nldcsc_elastic_rules/rules/macos/credential_access_high_volume_of_pbpaste.toml +121 -0
  918. nldcsc_elastic_rules/rules/macos/credential_access_kerberosdump_kcc.toml +124 -0
  919. nldcsc_elastic_rules/rules/macos/credential_access_keychain_pwd_retrieval_security_cmd.toml +135 -0
  920. nldcsc_elastic_rules/rules/macos/credential_access_mitm_localhost_webproxy.toml +116 -0
  921. nldcsc_elastic_rules/rules/macos/credential_access_potential_macos_ssh_bruteforce.toml +114 -0
  922. nldcsc_elastic_rules/rules/macos/credential_access_promt_for_pwd_via_osascript.toml +128 -0
  923. nldcsc_elastic_rules/rules/macos/credential_access_suspicious_web_browser_sensitive_file_access.toml +128 -0
  924. nldcsc_elastic_rules/rules/macos/credential_access_systemkey_dumping.toml +117 -0
  925. nldcsc_elastic_rules/rules/macos/defense_evasion_apple_softupdates_modification.toml +117 -0
  926. nldcsc_elastic_rules/rules/macos/defense_evasion_attempt_del_quarantine_attrib.toml +125 -0
  927. nldcsc_elastic_rules/rules/macos/defense_evasion_attempt_to_disable_gatekeeper.toml +115 -0
  928. nldcsc_elastic_rules/rules/macos/defense_evasion_install_root_certificate.toml +118 -0
  929. nldcsc_elastic_rules/rules/macos/defense_evasion_modify_environment_launchctl.toml +120 -0
  930. nldcsc_elastic_rules/rules/macos/defense_evasion_privacy_controls_tcc_database_modification.toml +122 -0
  931. nldcsc_elastic_rules/rules/macos/defense_evasion_privilege_escalation_privacy_pref_sshd_fulldiskaccess.toml +130 -0
  932. nldcsc_elastic_rules/rules/macos/defense_evasion_safari_config_change.toml +118 -0
  933. nldcsc_elastic_rules/rules/macos/defense_evasion_sandboxed_office_app_suspicious_zip_file.toml +114 -0
  934. nldcsc_elastic_rules/rules/macos/defense_evasion_tcc_bypass_mounted_apfs_access.toml +111 -0
  935. nldcsc_elastic_rules/rules/macos/defense_evasion_unload_endpointsecurity_kext.toml +128 -0
  936. nldcsc_elastic_rules/rules/macos/discovery_users_domain_built_in_commands.toml +133 -0
  937. nldcsc_elastic_rules/rules/macos/execution_defense_evasion_electron_app_childproc_node_js.toml +128 -0
  938. nldcsc_elastic_rules/rules/macos/execution_initial_access_suspicious_browser_childproc.toml +131 -0
  939. nldcsc_elastic_rules/rules/macos/execution_installer_package_spawned_network_event.toml +147 -0
  940. nldcsc_elastic_rules/rules/macos/execution_script_via_automator_workflows.toml +110 -0
  941. nldcsc_elastic_rules/rules/macos/execution_scripting_osascript_exec_followed_by_netcon.toml +138 -0
  942. nldcsc_elastic_rules/rules/macos/execution_shell_execution_via_apple_scripting.toml +114 -0
  943. nldcsc_elastic_rules/rules/macos/initial_access_suspicious_mac_ms_office_child_process.toml +182 -0
  944. nldcsc_elastic_rules/rules/macos/lateral_movement_credential_access_kerberos_bifrostconsole.toml +133 -0
  945. nldcsc_elastic_rules/rules/macos/lateral_movement_mounting_smb_share.toml +121 -0
  946. nldcsc_elastic_rules/rules/macos/lateral_movement_remote_ssh_login_enabled.toml +119 -0
  947. nldcsc_elastic_rules/rules/macos/lateral_movement_vpn_connection_attempt.toml +118 -0
  948. nldcsc_elastic_rules/rules/macos/persistence_account_creation_hide_at_logon.toml +116 -0
  949. nldcsc_elastic_rules/rules/macos/persistence_creation_change_launch_agents_file.toml +118 -0
  950. nldcsc_elastic_rules/rules/macos/persistence_creation_hidden_login_item_osascript.toml +139 -0
  951. nldcsc_elastic_rules/rules/macos/persistence_creation_modif_launch_deamon_sequence.toml +114 -0
  952. nldcsc_elastic_rules/rules/macos/persistence_credential_access_authorization_plugin_creation.toml +121 -0
  953. nldcsc_elastic_rules/rules/macos/persistence_crontab_creation.toml +118 -0
  954. nldcsc_elastic_rules/rules/macos/persistence_defense_evasion_hidden_launch_agent_deamon_logonitem_process.toml +138 -0
  955. nldcsc_elastic_rules/rules/macos/persistence_directory_services_plugins_modification.toml +111 -0
  956. nldcsc_elastic_rules/rules/macos/persistence_docker_shortcuts_plist_modification.toml +115 -0
  957. nldcsc_elastic_rules/rules/macos/persistence_emond_rules_file_creation.toml +117 -0
  958. nldcsc_elastic_rules/rules/macos/persistence_emond_rules_process_execution.toml +143 -0
  959. nldcsc_elastic_rules/rules/macos/persistence_enable_root_account.toml +115 -0
  960. nldcsc_elastic_rules/rules/macos/persistence_evasion_hidden_launch_agent_deamon_creation.toml +136 -0
  961. nldcsc_elastic_rules/rules/macos/persistence_finder_sync_plugin_pluginkit.toml +115 -0
  962. nldcsc_elastic_rules/rules/macos/persistence_folder_action_scripts_runtime.toml +126 -0
  963. nldcsc_elastic_rules/rules/macos/persistence_login_logout_hooks_defaults.toml +121 -0
  964. nldcsc_elastic_rules/rules/macos/persistence_loginwindow_plist_modification.toml +92 -0
  965. nldcsc_elastic_rules/rules/macos/persistence_modification_sublime_app_plugin_or_script.toml +123 -0
  966. nldcsc_elastic_rules/rules/macos/persistence_periodic_tasks_file_mdofiy.toml +119 -0
  967. nldcsc_elastic_rules/rules/macos/persistence_screensaver_engine_unexpected_child_process.toml +92 -0
  968. nldcsc_elastic_rules/rules/macos/persistence_screensaver_plist_file_modification.toml +114 -0
  969. nldcsc_elastic_rules/rules/macos/persistence_suspicious_calendar_modification.toml +117 -0
  970. nldcsc_elastic_rules/rules/macos/persistence_via_atom_init_file_modification.toml +115 -0
  971. nldcsc_elastic_rules/rules/macos/privilege_escalation_applescript_with_admin_privs.toml +124 -0
  972. nldcsc_elastic_rules/rules/macos/privilege_escalation_explicit_creds_via_scripting.toml +139 -0
  973. nldcsc_elastic_rules/rules/macos/privilege_escalation_exploit_adobe_acrobat_updater.toml +125 -0
  974. nldcsc_elastic_rules/rules/macos/privilege_escalation_local_user_added_to_admin.toml +119 -0
  975. nldcsc_elastic_rules/rules/macos/privilege_escalation_root_crontab_filemod.toml +119 -0
  976. nldcsc_elastic_rules/rules/macos/privilege_escalation_user_added_to_admin_group.toml +121 -0
  977. nldcsc_elastic_rules/rules/ml/command_and_control_ml_packetbeat_dns_tunneling.toml +129 -0
  978. nldcsc_elastic_rules/rules/ml/command_and_control_ml_packetbeat_rare_dns_question.toml +137 -0
  979. nldcsc_elastic_rules/rules/ml/command_and_control_ml_packetbeat_rare_urls.toml +141 -0
  980. nldcsc_elastic_rules/rules/ml/command_and_control_ml_packetbeat_rare_user_agent.toml +139 -0
  981. nldcsc_elastic_rules/rules/ml/credential_access_ml_auth_spike_in_failed_logon_events.toml +146 -0
  982. nldcsc_elastic_rules/rules/ml/credential_access_ml_auth_spike_in_logon_events.toml +148 -0
  983. nldcsc_elastic_rules/rules/ml/credential_access_ml_auth_spike_in_logon_events_from_a_source_ip.toml +162 -0
  984. nldcsc_elastic_rules/rules/ml/credential_access_ml_linux_anomalous_metadata_process.toml +140 -0
  985. nldcsc_elastic_rules/rules/ml/credential_access_ml_linux_anomalous_metadata_user.toml +141 -0
  986. nldcsc_elastic_rules/rules/ml/credential_access_ml_suspicious_login_activity.toml +145 -0
  987. nldcsc_elastic_rules/rules/ml/credential_access_ml_windows_anomalous_metadata_process.toml +133 -0
  988. nldcsc_elastic_rules/rules/ml/credential_access_ml_windows_anomalous_metadata_user.toml +135 -0
  989. nldcsc_elastic_rules/rules/ml/discovery_ml_linux_system_information_discovery.toml +137 -0
  990. nldcsc_elastic_rules/rules/ml/discovery_ml_linux_system_network_configuration_discovery.toml +137 -0
  991. nldcsc_elastic_rules/rules/ml/discovery_ml_linux_system_network_connection_discovery.toml +137 -0
  992. nldcsc_elastic_rules/rules/ml/discovery_ml_linux_system_process_discovery.toml +137 -0
  993. nldcsc_elastic_rules/rules/ml/discovery_ml_linux_system_user_discovery.toml +136 -0
  994. nldcsc_elastic_rules/rules/ml/execution_ml_windows_anomalous_script.toml +138 -0
  995. nldcsc_elastic_rules/rules/ml/initial_access_ml_auth_rare_hour_for_a_user_to_logon.toml +133 -0
  996. nldcsc_elastic_rules/rules/ml/initial_access_ml_auth_rare_source_ip_for_a_user.toml +145 -0
  997. nldcsc_elastic_rules/rules/ml/initial_access_ml_auth_rare_user_logon.toml +150 -0
  998. nldcsc_elastic_rules/rules/ml/initial_access_ml_linux_anomalous_user_name.toml +114 -0
  999. nldcsc_elastic_rules/rules/ml/initial_access_ml_windows_anomalous_user_name.toml +119 -0
  1000. nldcsc_elastic_rules/rules/ml/initial_access_ml_windows_rare_user_type10_remote_login.toml +102 -0
  1001. nldcsc_elastic_rules/rules/ml/ml_high_count_events_for_a_host_name.toml +93 -0
  1002. nldcsc_elastic_rules/rules/ml/ml_high_count_network_denies.toml +113 -0
  1003. nldcsc_elastic_rules/rules/ml/ml_high_count_network_events.toml +112 -0
  1004. nldcsc_elastic_rules/rules/ml/ml_linux_anomalous_network_activity.toml +94 -0
  1005. nldcsc_elastic_rules/rules/ml/ml_linux_anomalous_network_port_activity.toml +120 -0
  1006. nldcsc_elastic_rules/rules/ml/ml_low_count_events_for_a_host_name.toml +93 -0
  1007. nldcsc_elastic_rules/rules/ml/ml_packetbeat_rare_server_domain.toml +120 -0
  1008. nldcsc_elastic_rules/rules/ml/ml_rare_destination_country.toml +117 -0
  1009. nldcsc_elastic_rules/rules/ml/ml_spike_in_traffic_to_a_country.toml +117 -0
  1010. nldcsc_elastic_rules/rules/ml/ml_windows_anomalous_network_activity.toml +91 -0
  1011. nldcsc_elastic_rules/rules/ml/persistence_ml_linux_anomalous_process_all_hosts.toml +144 -0
  1012. nldcsc_elastic_rules/rules/ml/persistence_ml_rare_process_by_host_linux.toml +144 -0
  1013. nldcsc_elastic_rules/rules/ml/persistence_ml_rare_process_by_host_windows.toml +188 -0
  1014. nldcsc_elastic_rules/rules/ml/persistence_ml_windows_anomalous_path_activity.toml +156 -0
  1015. nldcsc_elastic_rules/rules/ml/persistence_ml_windows_anomalous_process_all_hosts.toml +201 -0
  1016. nldcsc_elastic_rules/rules/ml/persistence_ml_windows_anomalous_process_creation.toml +186 -0
  1017. nldcsc_elastic_rules/rules/ml/persistence_ml_windows_anomalous_service.toml +136 -0
  1018. nldcsc_elastic_rules/rules/ml/privilege_escalation_ml_linux_anomalous_sudo_activity.toml +147 -0
  1019. nldcsc_elastic_rules/rules/ml/privilege_escalation_ml_windows_rare_user_runas_event.toml +126 -0
  1020. nldcsc_elastic_rules/rules/ml/resource_development_ml_linux_anomalous_compiler_activity.toml +141 -0
  1021. nldcsc_elastic_rules/rules/network/command_and_control_accepted_default_telnet_port_connection.toml +121 -0
  1022. nldcsc_elastic_rules/rules/network/command_and_control_cobalt_strike_beacon.toml +105 -0
  1023. nldcsc_elastic_rules/rules/network/command_and_control_cobalt_strike_default_teamserver_cert.toml +105 -0
  1024. nldcsc_elastic_rules/rules/network/command_and_control_download_rar_powershell_from_internet.toml +129 -0
  1025. nldcsc_elastic_rules/rules/network/command_and_control_fin7_c2_behavior.toml +66 -0
  1026. nldcsc_elastic_rules/rules/network/command_and_control_halfbaked_beacon.toml +103 -0
  1027. nldcsc_elastic_rules/rules/network/command_and_control_nat_traversal_port_activity.toml +82 -0
  1028. nldcsc_elastic_rules/rules/network/command_and_control_port_26_activity.toml +94 -0
  1029. nldcsc_elastic_rules/rules/network/command_and_control_rdp_remote_desktop_protocol_from_the_internet.toml +144 -0
  1030. nldcsc_elastic_rules/rules/network/command_and_control_vnc_virtual_network_computing_from_the_internet.toml +133 -0
  1031. nldcsc_elastic_rules/rules/network/command_and_control_vnc_virtual_network_computing_to_the_internet.toml +122 -0
  1032. nldcsc_elastic_rules/rules/network/discovery_potential_network_sweep_detected.toml +118 -0
  1033. nldcsc_elastic_rules/rules/network/discovery_potential_port_scan_detected.toml +113 -0
  1034. nldcsc_elastic_rules/rules/network/discovery_potential_syn_port_scan_detected.toml +112 -0
  1035. nldcsc_elastic_rules/rules/network/initial_access_rpc_remote_procedure_call_from_the_internet.toml +113 -0
  1036. nldcsc_elastic_rules/rules/network/initial_access_rpc_remote_procedure_call_to_the_internet.toml +113 -0
  1037. nldcsc_elastic_rules/rules/network/initial_access_smb_windows_file_sharing_activity_to_the_internet.toml +126 -0
  1038. nldcsc_elastic_rules/rules/network/initial_access_unsecure_elasticsearch_node.toml +92 -0
  1039. nldcsc_elastic_rules/rules/network/lateral_movement_dns_server_overflow.toml +92 -0
  1040. nldcsc_elastic_rules/rules/promotions/credential_access_endgame_cred_dumping_detected.toml +91 -0
  1041. nldcsc_elastic_rules/rules/promotions/credential_access_endgame_cred_dumping_prevented.toml +90 -0
  1042. nldcsc_elastic_rules/rules/promotions/crowdstrike_external_alerts.toml +112 -0
  1043. nldcsc_elastic_rules/rules/promotions/elastic_security_external_alerts.toml +114 -0
  1044. nldcsc_elastic_rules/rules/promotions/endgame_adversary_behavior_detected.toml +71 -0
  1045. nldcsc_elastic_rules/rules/promotions/endgame_malware_detected.toml +71 -0
  1046. nldcsc_elastic_rules/rules/promotions/endgame_malware_prevented.toml +72 -0
  1047. nldcsc_elastic_rules/rules/promotions/endgame_ransomware_detected.toml +69 -0
  1048. nldcsc_elastic_rules/rules/promotions/endgame_ransomware_prevented.toml +71 -0
  1049. nldcsc_elastic_rules/rules/promotions/execution_endgame_exploit_detected.toml +97 -0
  1050. nldcsc_elastic_rules/rules/promotions/execution_endgame_exploit_prevented.toml +99 -0
  1051. nldcsc_elastic_rules/rules/promotions/external_alerts.toml +111 -0
  1052. nldcsc_elastic_rules/rules/promotions/google_secops_external_alerts.toml +114 -0
  1053. nldcsc_elastic_rules/rules/promotions/microsoft_sentinel_external_alerts.toml +113 -0
  1054. nldcsc_elastic_rules/rules/promotions/privilege_escalation_endgame_cred_manipulation_detected.toml +85 -0
  1055. nldcsc_elastic_rules/rules/promotions/privilege_escalation_endgame_cred_manipulation_prevented.toml +85 -0
  1056. nldcsc_elastic_rules/rules/promotions/privilege_escalation_endgame_permission_theft_detected.toml +85 -0
  1057. nldcsc_elastic_rules/rules/promotions/privilege_escalation_endgame_permission_theft_prevented.toml +85 -0
  1058. nldcsc_elastic_rules/rules/promotions/privilege_escalation_endgame_process_injection_detected.toml +86 -0
  1059. nldcsc_elastic_rules/rules/promotions/privilege_escalation_endgame_process_injection_prevented.toml +85 -0
  1060. nldcsc_elastic_rules/rules/promotions/sentinelone_alert_external_alerts.toml +114 -0
  1061. nldcsc_elastic_rules/rules/promotions/sentinelone_threat_external_alerts.toml +102 -0
  1062. nldcsc_elastic_rules/rules/promotions/splunk_external_alerts.toml +114 -0
  1063. nldcsc_elastic_rules/rules/threat_intel/threat_intel_indicator_match_address.toml +187 -0
  1064. nldcsc_elastic_rules/rules/threat_intel/threat_intel_indicator_match_email.toml +167 -0
  1065. nldcsc_elastic_rules/rules/threat_intel/threat_intel_indicator_match_hash.toml +235 -0
  1066. nldcsc_elastic_rules/rules/threat_intel/threat_intel_indicator_match_registry.toml +174 -0
  1067. nldcsc_elastic_rules/rules/threat_intel/threat_intel_indicator_match_url.toml +190 -0
  1068. nldcsc_elastic_rules/rules/threat_intel/threat_intel_rapid7_threat_command.toml +108 -0
  1069. nldcsc_elastic_rules/rules/windows/collection_email_outlook_mailbox_via_com.toml +122 -0
  1070. nldcsc_elastic_rules/rules/windows/collection_email_powershell_exchange_mailbox.toml +142 -0
  1071. nldcsc_elastic_rules/rules/windows/collection_mailbox_export_winlog.toml +124 -0
  1072. nldcsc_elastic_rules/rules/windows/collection_posh_audio_capture.toml +135 -0
  1073. nldcsc_elastic_rules/rules/windows/collection_posh_clipboard_capture.toml +164 -0
  1074. nldcsc_elastic_rules/rules/windows/collection_posh_keylogger.toml +146 -0
  1075. nldcsc_elastic_rules/rules/windows/collection_posh_mailbox.toml +155 -0
  1076. nldcsc_elastic_rules/rules/windows/collection_posh_screen_grabber.toml +126 -0
  1077. nldcsc_elastic_rules/rules/windows/collection_posh_webcam_video_capture.toml +134 -0
  1078. nldcsc_elastic_rules/rules/windows/collection_winrar_encryption.toml +129 -0
  1079. nldcsc_elastic_rules/rules/windows/command_and_control_certreq_postdata.toml +172 -0
  1080. nldcsc_elastic_rules/rules/windows/command_and_control_common_llm_endpoint.toml +158 -0
  1081. nldcsc_elastic_rules/rules/windows/command_and_control_common_webservices.toml +383 -0
  1082. nldcsc_elastic_rules/rules/windows/command_and_control_dns_susp_tld.toml +105 -0
  1083. nldcsc_elastic_rules/rules/windows/command_and_control_dns_tunneling_nslookup.toml +109 -0
  1084. nldcsc_elastic_rules/rules/windows/command_and_control_encrypted_channel_freesslcert.toml +105 -0
  1085. nldcsc_elastic_rules/rules/windows/command_and_control_headless_browser.toml +102 -0
  1086. nldcsc_elastic_rules/rules/windows/command_and_control_iexplore_via_com.toml +119 -0
  1087. nldcsc_elastic_rules/rules/windows/command_and_control_ingress_transfer_bits.toml +173 -0
  1088. nldcsc_elastic_rules/rules/windows/command_and_control_new_terms_commonly_abused_rat_execution.toml +303 -0
  1089. nldcsc_elastic_rules/rules/windows/command_and_control_outlook_home_page.toml +117 -0
  1090. nldcsc_elastic_rules/rules/windows/command_and_control_port_forwarding_added_registry.toml +120 -0
  1091. nldcsc_elastic_rules/rules/windows/command_and_control_rdp_tunnel_plink.toml +121 -0
  1092. nldcsc_elastic_rules/rules/windows/command_and_control_remcos_rat_iocs.toml +104 -0
  1093. nldcsc_elastic_rules/rules/windows/command_and_control_remote_file_copy_desktopimgdownldr.toml +183 -0
  1094. nldcsc_elastic_rules/rules/windows/command_and_control_remote_file_copy_mpcmdrun.toml +181 -0
  1095. nldcsc_elastic_rules/rules/windows/command_and_control_remote_file_copy_powershell.toml +191 -0
  1096. nldcsc_elastic_rules/rules/windows/command_and_control_remote_file_copy_scripts.toml +152 -0
  1097. nldcsc_elastic_rules/rules/windows/command_and_control_rmm_netsupport_susp_path.toml +102 -0
  1098. nldcsc_elastic_rules/rules/windows/command_and_control_screenconnect_childproc.toml +120 -0
  1099. nldcsc_elastic_rules/rules/windows/command_and_control_sunburst_c2_activity_detected.toml +165 -0
  1100. nldcsc_elastic_rules/rules/windows/command_and_control_teamviewer_remote_file_copy.toml +142 -0
  1101. nldcsc_elastic_rules/rules/windows/command_and_control_tool_transfer_via_curl.toml +121 -0
  1102. nldcsc_elastic_rules/rules/windows/command_and_control_tunnel_vscode.toml +105 -0
  1103. nldcsc_elastic_rules/rules/windows/credential_access_adidns_wildcard.toml +117 -0
  1104. nldcsc_elastic_rules/rules/windows/credential_access_adidns_wpad_record.toml +113 -0
  1105. nldcsc_elastic_rules/rules/windows/credential_access_browsers_unusual_parent.toml +125 -0
  1106. nldcsc_elastic_rules/rules/windows/credential_access_bruteforce_admin_account.toml +141 -0
  1107. nldcsc_elastic_rules/rules/windows/credential_access_bruteforce_multiple_logon_failure_followed_by_success.toml +153 -0
  1108. nldcsc_elastic_rules/rules/windows/credential_access_bruteforce_multiple_logon_failure_same_srcip.toml +163 -0
  1109. nldcsc_elastic_rules/rules/windows/credential_access_cmdline_dump_tool.toml +160 -0
  1110. nldcsc_elastic_rules/rules/windows/credential_access_copy_ntds_sam_volshadowcp_cmdline.toml +171 -0
  1111. nldcsc_elastic_rules/rules/windows/credential_access_credential_dumping_msbuild.toml +170 -0
  1112. nldcsc_elastic_rules/rules/windows/credential_access_dcsync_newterm_subjectuser.toml +149 -0
  1113. nldcsc_elastic_rules/rules/windows/credential_access_dcsync_replication_rights.toml +155 -0
  1114. nldcsc_elastic_rules/rules/windows/credential_access_dcsync_user_backdoor.toml +124 -0
  1115. nldcsc_elastic_rules/rules/windows/credential_access_disable_kerberos_preauth.toml +138 -0
  1116. nldcsc_elastic_rules/rules/windows/credential_access_dnsnode_creation.toml +117 -0
  1117. nldcsc_elastic_rules/rules/windows/credential_access_dollar_account_relay.toml +113 -0
  1118. nldcsc_elastic_rules/rules/windows/credential_access_dollar_account_relay_kerberos.toml +129 -0
  1119. nldcsc_elastic_rules/rules/windows/credential_access_dollar_account_relay_ntlm.toml +128 -0
  1120. nldcsc_elastic_rules/rules/windows/credential_access_domain_backup_dpapi_private_keys.toml +80 -0
  1121. nldcsc_elastic_rules/rules/windows/credential_access_dump_registry_hives.toml +118 -0
  1122. nldcsc_elastic_rules/rules/windows/credential_access_generic_localdumps.toml +123 -0
  1123. nldcsc_elastic_rules/rules/windows/credential_access_iis_connectionstrings_dumping.toml +108 -0
  1124. nldcsc_elastic_rules/rules/windows/credential_access_imageload_azureadconnectauthsvc.toml +112 -0
  1125. nldcsc_elastic_rules/rules/windows/credential_access_kerberoasting_unusual_process.toml +181 -0
  1126. nldcsc_elastic_rules/rules/windows/credential_access_kerberos_coerce.toml +126 -0
  1127. nldcsc_elastic_rules/rules/windows/credential_access_kerberos_coerce_dns.toml +118 -0
  1128. nldcsc_elastic_rules/rules/windows/credential_access_kirbi_file.toml +103 -0
  1129. nldcsc_elastic_rules/rules/windows/credential_access_ldap_attributes.toml +158 -0
  1130. nldcsc_elastic_rules/rules/windows/credential_access_lsass_handle_via_malseclogon.toml +105 -0
  1131. nldcsc_elastic_rules/rules/windows/credential_access_lsass_loaded_susp_dll.toml +160 -0
  1132. nldcsc_elastic_rules/rules/windows/credential_access_lsass_memdump_file_created.toml +172 -0
  1133. nldcsc_elastic_rules/rules/windows/credential_access_lsass_memdump_handle_access.toml +201 -0
  1134. nldcsc_elastic_rules/rules/windows/credential_access_lsass_openprocess_api.toml +216 -0
  1135. nldcsc_elastic_rules/rules/windows/credential_access_machine_account_smb_relay.toml +105 -0
  1136. nldcsc_elastic_rules/rules/windows/credential_access_mimikatz_memssp_default_logs.toml +109 -0
  1137. nldcsc_elastic_rules/rules/windows/credential_access_mimikatz_powershell_module.toml +132 -0
  1138. nldcsc_elastic_rules/rules/windows/credential_access_mod_wdigest_security_provider.toml +118 -0
  1139. nldcsc_elastic_rules/rules/windows/credential_access_moving_registry_hive_via_smb.toml +118 -0
  1140. nldcsc_elastic_rules/rules/windows/credential_access_persistence_network_logon_provider_modification.toml +176 -0
  1141. nldcsc_elastic_rules/rules/windows/credential_access_posh_invoke_ninjacopy.toml +136 -0
  1142. nldcsc_elastic_rules/rules/windows/credential_access_posh_kerb_ticket_dump.toml +146 -0
  1143. nldcsc_elastic_rules/rules/windows/credential_access_posh_minidump.toml +131 -0
  1144. nldcsc_elastic_rules/rules/windows/credential_access_posh_relay_tools.toml +152 -0
  1145. nldcsc_elastic_rules/rules/windows/credential_access_posh_request_ticket.toml +139 -0
  1146. nldcsc_elastic_rules/rules/windows/credential_access_posh_veeam_sql.toml +134 -0
  1147. nldcsc_elastic_rules/rules/windows/credential_access_potential_lsa_memdump_via_mirrordump.toml +103 -0
  1148. nldcsc_elastic_rules/rules/windows/credential_access_rare_webdav_destination.toml +98 -0
  1149. nldcsc_elastic_rules/rules/windows/credential_access_regback_sam_security_hives.toml +101 -0
  1150. nldcsc_elastic_rules/rules/windows/credential_access_relay_ntlm_auth_via_http_spoolss.toml +130 -0
  1151. nldcsc_elastic_rules/rules/windows/credential_access_remote_sam_secretsdump.toml +119 -0
  1152. nldcsc_elastic_rules/rules/windows/credential_access_saved_creds_vault_winlog.toml +110 -0
  1153. nldcsc_elastic_rules/rules/windows/credential_access_saved_creds_vaultcmd.toml +117 -0
  1154. nldcsc_elastic_rules/rules/windows/credential_access_seenabledelegationprivilege_assigned_to_user.toml +121 -0
  1155. nldcsc_elastic_rules/rules/windows/credential_access_shadow_credentials.toml +120 -0
  1156. nldcsc_elastic_rules/rules/windows/credential_access_spn_attribute_modified.toml +124 -0
  1157. nldcsc_elastic_rules/rules/windows/credential_access_suspicious_comsvcs_imageload.toml +172 -0
  1158. nldcsc_elastic_rules/rules/windows/credential_access_suspicious_lsass_access_generic.toml +129 -0
  1159. nldcsc_elastic_rules/rules/windows/credential_access_suspicious_lsass_access_memdump.toml +126 -0
  1160. nldcsc_elastic_rules/rules/windows/credential_access_suspicious_lsass_access_via_snapshot.toml +109 -0
  1161. nldcsc_elastic_rules/rules/windows/credential_access_suspicious_winreg_access_via_sebackup_priv.toml +143 -0
  1162. nldcsc_elastic_rules/rules/windows/credential_access_symbolic_link_to_shadow_copy_created.toml +147 -0
  1163. nldcsc_elastic_rules/rules/windows/credential_access_veeam_backup_dll_imageload.toml +112 -0
  1164. nldcsc_elastic_rules/rules/windows/credential_access_veeam_commands.toml +129 -0
  1165. nldcsc_elastic_rules/rules/windows/credential_access_via_snapshot_lsass_clone_creation.toml +96 -0
  1166. nldcsc_elastic_rules/rules/windows/credential_access_wbadmin_ntds.toml +124 -0
  1167. nldcsc_elastic_rules/rules/windows/credential_access_web_config_file_access.toml +96 -0
  1168. nldcsc_elastic_rules/rules/windows/credential_access_wireless_creds_dumping.toml +153 -0
  1169. nldcsc_elastic_rules/rules/windows/defense_evasion_adding_the_hidden_file_attribute_with_via_attribexe.toml +175 -0
  1170. nldcsc_elastic_rules/rules/windows/defense_evasion_amsi_bypass_dllhijack.toml +177 -0
  1171. nldcsc_elastic_rules/rules/windows/defense_evasion_amsi_bypass_powershell.toml +175 -0
  1172. nldcsc_elastic_rules/rules/windows/defense_evasion_amsienable_key_mod.toml +132 -0
  1173. nldcsc_elastic_rules/rules/windows/defense_evasion_audit_policy_disabled_winlog.toml +129 -0
  1174. nldcsc_elastic_rules/rules/windows/defense_evasion_clearing_windows_console_history.toml +133 -0
  1175. nldcsc_elastic_rules/rules/windows/defense_evasion_clearing_windows_event_logs.toml +121 -0
  1176. nldcsc_elastic_rules/rules/windows/defense_evasion_clearing_windows_security_logs.toml +87 -0
  1177. nldcsc_elastic_rules/rules/windows/defense_evasion_code_signing_policy_modification_builtin_tools.toml +139 -0
  1178. nldcsc_elastic_rules/rules/windows/defense_evasion_code_signing_policy_modification_registry.toml +149 -0
  1179. nldcsc_elastic_rules/rules/windows/defense_evasion_communication_apps_suspicious_child_process.toml +279 -0
  1180. nldcsc_elastic_rules/rules/windows/defense_evasion_create_mod_root_certificate.toml +172 -0
  1181. nldcsc_elastic_rules/rules/windows/defense_evasion_cve_2020_0601.toml +89 -0
  1182. nldcsc_elastic_rules/rules/windows/defense_evasion_defender_disabled_via_registry.toml +136 -0
  1183. nldcsc_elastic_rules/rules/windows/defense_evasion_defender_exclusion_via_powershell.toml +148 -0
  1184. nldcsc_elastic_rules/rules/windows/defense_evasion_delete_volume_usn_journal_with_fsutil.toml +104 -0
  1185. nldcsc_elastic_rules/rules/windows/defense_evasion_disable_nla.toml +110 -0
  1186. nldcsc_elastic_rules/rules/windows/defense_evasion_disable_posh_scriptblocklogging.toml +129 -0
  1187. nldcsc_elastic_rules/rules/windows/defense_evasion_disable_windows_firewall_rules_with_netsh.toml +105 -0
  1188. nldcsc_elastic_rules/rules/windows/defense_evasion_disabling_windows_defender_powershell.toml +133 -0
  1189. nldcsc_elastic_rules/rules/windows/defense_evasion_disabling_windows_logs.toml +136 -0
  1190. nldcsc_elastic_rules/rules/windows/defense_evasion_dns_over_https_enabled.toml +111 -0
  1191. nldcsc_elastic_rules/rules/windows/defense_evasion_dotnet_compiler_parent_process.toml +125 -0
  1192. nldcsc_elastic_rules/rules/windows/defense_evasion_enable_inbound_rdp_with_netsh.toml +109 -0
  1193. nldcsc_elastic_rules/rules/windows/defense_evasion_enable_network_discovery_with_netsh.toml +104 -0
  1194. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_control_panel_suspicious_args.toml +118 -0
  1195. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_lolbas_wuauclt.toml +151 -0
  1196. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_msbuild_started_by_office_app.toml +144 -0
  1197. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_msbuild_started_by_script.toml +130 -0
  1198. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_msbuild_started_by_system_process.toml +116 -0
  1199. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_msbuild_started_renamed.toml +155 -0
  1200. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_msbuild_started_unusal_process.toml +124 -0
  1201. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_suspicious_explorer_winword.toml +146 -0
  1202. nldcsc_elastic_rules/rules/windows/defense_evasion_execution_windefend_unusual_path.toml +124 -0
  1203. nldcsc_elastic_rules/rules/windows/defense_evasion_file_creation_mult_extension.toml +133 -0
  1204. nldcsc_elastic_rules/rules/windows/defense_evasion_from_unusual_directory.toml +194 -0
  1205. nldcsc_elastic_rules/rules/windows/defense_evasion_hide_encoded_executable_registry.toml +103 -0
  1206. nldcsc_elastic_rules/rules/windows/defense_evasion_iis_httplogging_disabled.toml +107 -0
  1207. nldcsc_elastic_rules/rules/windows/defense_evasion_indirect_exec_conhost.toml +93 -0
  1208. nldcsc_elastic_rules/rules/windows/defense_evasion_indirect_exec_forfiles.toml +92 -0
  1209. nldcsc_elastic_rules/rules/windows/defense_evasion_indirect_exec_openssh.toml +93 -0
  1210. nldcsc_elastic_rules/rules/windows/defense_evasion_injection_msbuild.toml +111 -0
  1211. nldcsc_elastic_rules/rules/windows/defense_evasion_installutil_beacon.toml +100 -0
  1212. nldcsc_elastic_rules/rules/windows/defense_evasion_lolbas_win_cdb_utility.toml +108 -0
  1213. nldcsc_elastic_rules/rules/windows/defense_evasion_lsass_ppl_disabled_registry.toml +111 -0
  1214. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_as_elastic_endpoint_process.toml +129 -0
  1215. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_as_svchost.toml +96 -0
  1216. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_business_apps_installer.toml +257 -0
  1217. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_communication_apps.toml +167 -0
  1218. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_renamed_autoit.toml +146 -0
  1219. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_suspicious_werfault_childproc.toml +144 -0
  1220. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_trusted_directory.toml +132 -0
  1221. nldcsc_elastic_rules/rules/windows/defense_evasion_masquerading_werfault.toml +150 -0
  1222. nldcsc_elastic_rules/rules/windows/defense_evasion_microsoft_defender_tampering.toml +158 -0
  1223. nldcsc_elastic_rules/rules/windows/defense_evasion_misc_lolbin_connecting_to_the_internet.toml +147 -0
  1224. nldcsc_elastic_rules/rules/windows/defense_evasion_modify_ownership_os_files.toml +111 -0
  1225. nldcsc_elastic_rules/rules/windows/defense_evasion_ms_office_suspicious_regmod.toml +133 -0
  1226. nldcsc_elastic_rules/rules/windows/defense_evasion_msbuild_making_network_connections.toml +164 -0
  1227. nldcsc_elastic_rules/rules/windows/defense_evasion_mshta_beacon.toml +103 -0
  1228. nldcsc_elastic_rules/rules/windows/defense_evasion_mshta_susp_child.toml +111 -0
  1229. nldcsc_elastic_rules/rules/windows/defense_evasion_msiexec_child_proc_netcon.toml +124 -0
  1230. nldcsc_elastic_rules/rules/windows/defense_evasion_msiexec_remote_payload.toml +110 -0
  1231. nldcsc_elastic_rules/rules/windows/defense_evasion_msxsl_network.toml +98 -0
  1232. nldcsc_elastic_rules/rules/windows/defense_evasion_network_connection_from_windows_binary.toml +199 -0
  1233. nldcsc_elastic_rules/rules/windows/defense_evasion_ntlm_downgrade.toml +103 -0
  1234. nldcsc_elastic_rules/rules/windows/defense_evasion_obf_args_unicode_modified_letters.toml +108 -0
  1235. nldcsc_elastic_rules/rules/windows/defense_evasion_parent_process_pid_spoofing.toml +149 -0
  1236. nldcsc_elastic_rules/rules/windows/defense_evasion_persistence_account_tokenfilterpolicy.toml +140 -0
  1237. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_assembly_load.toml +224 -0
  1238. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_compressed.toml +192 -0
  1239. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_defender_tampering.toml +151 -0
  1240. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_encryption.toml +110 -0
  1241. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation.toml +147 -0
  1242. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_backtick.toml +170 -0
  1243. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_backtick_var.toml +157 -0
  1244. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_char_arrays.toml +158 -0
  1245. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_concat_dynamic.toml +154 -0
  1246. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_high_number_proportion.toml +170 -0
  1247. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_iex_env_vars_reconstruction.toml +159 -0
  1248. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_iex_string_reconstruction.toml +168 -0
  1249. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_index_reversal.toml +164 -0
  1250. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_reverse_keyword.toml +155 -0
  1251. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_string_concat.toml +159 -0
  1252. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_string_format.toml +178 -0
  1253. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_obfuscation_whitespace_special_proportion.toml +166 -0
  1254. nldcsc_elastic_rules/rules/windows/defense_evasion_posh_process_injection.toml +163 -0
  1255. nldcsc_elastic_rules/rules/windows/defense_evasion_powershell_windows_firewall_disabled.toml +141 -0
  1256. nldcsc_elastic_rules/rules/windows/defense_evasion_process_termination_followed_by_deletion.toml +176 -0
  1257. nldcsc_elastic_rules/rules/windows/defense_evasion_proxy_execution_via_msdt.toml +123 -0
  1258. nldcsc_elastic_rules/rules/windows/defense_evasion_reg_disable_enableglobalqueryblocklist.toml +124 -0
  1259. nldcsc_elastic_rules/rules/windows/defense_evasion_regmod_remotemonologue.toml +136 -0
  1260. nldcsc_elastic_rules/rules/windows/defense_evasion_right_to_left_override.toml +122 -0
  1261. nldcsc_elastic_rules/rules/windows/defense_evasion_root_dir_ads_creation.toml +106 -0
  1262. nldcsc_elastic_rules/rules/windows/defense_evasion_run_virt_windowssandbox.toml +108 -0
  1263. nldcsc_elastic_rules/rules/windows/defense_evasion_rundll32_no_arguments.toml +146 -0
  1264. nldcsc_elastic_rules/rules/windows/defense_evasion_sc_sdset.toml +121 -0
  1265. nldcsc_elastic_rules/rules/windows/defense_evasion_sccm_scnotification_dll.toml +87 -0
  1266. nldcsc_elastic_rules/rules/windows/defense_evasion_scheduledjobs_at_protocol_enabled.toml +123 -0
  1267. nldcsc_elastic_rules/rules/windows/defense_evasion_script_via_html_app.toml +144 -0
  1268. nldcsc_elastic_rules/rules/windows/defense_evasion_sdelete_like_filename_rename.toml +112 -0
  1269. nldcsc_elastic_rules/rules/windows/defense_evasion_sip_provider_mod.toml +112 -0
  1270. nldcsc_elastic_rules/rules/windows/defense_evasion_solarwinds_backdoor_service_disabled_via_registry.toml +139 -0
  1271. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_certutil_commands.toml +153 -0
  1272. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_execution_from_mounted_device.toml +139 -0
  1273. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_managedcode_host_process.toml +108 -0
  1274. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_process_access_direct_syscall.toml +174 -0
  1275. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_process_creation_calltrace.toml +96 -0
  1276. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_scrobj_load.toml +112 -0
  1277. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_short_program_name.toml +141 -0
  1278. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_wmi_script.toml +108 -0
  1279. nldcsc_elastic_rules/rules/windows/defense_evasion_suspicious_zoom_child_process.toml +161 -0
  1280. nldcsc_elastic_rules/rules/windows/defense_evasion_system_critical_proc_abnormal_file_activity.toml +161 -0
  1281. nldcsc_elastic_rules/rules/windows/defense_evasion_timestomp_sysmon.toml +109 -0
  1282. nldcsc_elastic_rules/rules/windows/defense_evasion_unsigned_dll_loaded_from_suspdir.toml +192 -0
  1283. nldcsc_elastic_rules/rules/windows/defense_evasion_untrusted_driver_loaded.toml +137 -0
  1284. nldcsc_elastic_rules/rules/windows/defense_evasion_unusual_ads_file_creation.toml +193 -0
  1285. nldcsc_elastic_rules/rules/windows/defense_evasion_unusual_dir_ads.toml +109 -0
  1286. nldcsc_elastic_rules/rules/windows/defense_evasion_unusual_network_connection_via_dllhost.toml +101 -0
  1287. nldcsc_elastic_rules/rules/windows/defense_evasion_unusual_network_connection_via_rundll32.toml +128 -0
  1288. nldcsc_elastic_rules/rules/windows/defense_evasion_unusual_process_network_connection.toml +108 -0
  1289. nldcsc_elastic_rules/rules/windows/defense_evasion_unusual_system_vp_child_program.toml +98 -0
  1290. nldcsc_elastic_rules/rules/windows/defense_evasion_via_filter_manager.toml +155 -0
  1291. nldcsc_elastic_rules/rules/windows/defense_evasion_wdac_policy_by_unusual_process.toml +104 -0
  1292. nldcsc_elastic_rules/rules/windows/defense_evasion_windows_filtering_platform.toml +154 -0
  1293. nldcsc_elastic_rules/rules/windows/defense_evasion_workfolders_control_execution.toml +108 -0
  1294. nldcsc_elastic_rules/rules/windows/defense_evasion_wsl_bash_exec.toml +133 -0
  1295. nldcsc_elastic_rules/rules/windows/defense_evasion_wsl_child_process.toml +124 -0
  1296. nldcsc_elastic_rules/rules/windows/defense_evasion_wsl_enabled_via_dism.toml +104 -0
  1297. nldcsc_elastic_rules/rules/windows/defense_evasion_wsl_filesystem.toml +98 -0
  1298. nldcsc_elastic_rules/rules/windows/defense_evasion_wsl_kalilinux.toml +113 -0
  1299. nldcsc_elastic_rules/rules/windows/defense_evasion_wsl_registry_modification.toml +108 -0
  1300. nldcsc_elastic_rules/rules/windows/discovery_active_directory_webservice.toml +96 -0
  1301. nldcsc_elastic_rules/rules/windows/discovery_ad_explorer_execution.toml +126 -0
  1302. nldcsc_elastic_rules/rules/windows/discovery_adfind_command_activity.toml +147 -0
  1303. nldcsc_elastic_rules/rules/windows/discovery_admin_recon.toml +133 -0
  1304. nldcsc_elastic_rules/rules/windows/discovery_command_system_account.toml +126 -0
  1305. nldcsc_elastic_rules/rules/windows/discovery_enumerating_domain_trusts_via_dsquery.toml +111 -0
  1306. nldcsc_elastic_rules/rules/windows/discovery_enumerating_domain_trusts_via_nltest.toml +121 -0
  1307. nldcsc_elastic_rules/rules/windows/discovery_group_policy_object_discovery.toml +100 -0
  1308. nldcsc_elastic_rules/rules/windows/discovery_high_number_ad_properties.toml +98 -0
  1309. nldcsc_elastic_rules/rules/windows/discovery_host_public_ip_address_lookup.toml +161 -0
  1310. nldcsc_elastic_rules/rules/windows/discovery_peripheral_device.toml +96 -0
  1311. nldcsc_elastic_rules/rules/windows/discovery_posh_invoke_sharefinder.toml +154 -0
  1312. nldcsc_elastic_rules/rules/windows/discovery_posh_suspicious_api_functions.toml +206 -0
  1313. nldcsc_elastic_rules/rules/windows/discovery_privileged_localgroup_membership.toml +207 -0
  1314. nldcsc_elastic_rules/rules/windows/discovery_signal_unusual_discovery_signal_proc_cmdline.toml +91 -0
  1315. nldcsc_elastic_rules/rules/windows/discovery_signal_unusual_discovery_signal_proc_executable.toml +86 -0
  1316. nldcsc_elastic_rules/rules/windows/discovery_whoami_command_activity.toml +130 -0
  1317. nldcsc_elastic_rules/rules/windows/execution_apt_solarwinds_backdoor_child_cmd_powershell.toml +140 -0
  1318. nldcsc_elastic_rules/rules/windows/execution_apt_solarwinds_backdoor_unusual_child_processes.toml +126 -0
  1319. nldcsc_elastic_rules/rules/windows/execution_com_object_xwizard.toml +123 -0
  1320. nldcsc_elastic_rules/rules/windows/execution_command_prompt_connecting_to_the_internet.toml +166 -0
  1321. nldcsc_elastic_rules/rules/windows/execution_command_shell_started_by_svchost.toml +208 -0
  1322. nldcsc_elastic_rules/rules/windows/execution_command_shell_started_by_unusual_process.toml +127 -0
  1323. nldcsc_elastic_rules/rules/windows/execution_command_shell_via_rundll32.toml +139 -0
  1324. nldcsc_elastic_rules/rules/windows/execution_delayed_via_ping_lolbas_unsigned.toml +188 -0
  1325. nldcsc_elastic_rules/rules/windows/execution_downloaded_shortcut_files.toml +110 -0
  1326. nldcsc_elastic_rules/rules/windows/execution_downloaded_url_file.toml +107 -0
  1327. nldcsc_elastic_rules/rules/windows/execution_enumeration_via_wmiprvse.toml +149 -0
  1328. nldcsc_elastic_rules/rules/windows/execution_from_unusual_path_cmdline.toml +271 -0
  1329. nldcsc_elastic_rules/rules/windows/execution_html_help_executable_program_connecting_to_the_internet.toml +175 -0
  1330. nldcsc_elastic_rules/rules/windows/execution_initial_access_foxmail_exploit.toml +115 -0
  1331. nldcsc_elastic_rules/rules/windows/execution_initial_access_via_msc_file.toml +140 -0
  1332. nldcsc_elastic_rules/rules/windows/execution_initial_access_wps_dll_exploit.toml +113 -0
  1333. nldcsc_elastic_rules/rules/windows/execution_mofcomp.toml +120 -0
  1334. nldcsc_elastic_rules/rules/windows/execution_ms_office_written_file.toml +128 -0
  1335. nldcsc_elastic_rules/rules/windows/execution_nodejs_susp_patterns.toml +119 -0
  1336. nldcsc_elastic_rules/rules/windows/execution_pdf_written_file.toml +134 -0
  1337. nldcsc_elastic_rules/rules/windows/execution_posh_hacktool_authors.toml +136 -0
  1338. nldcsc_elastic_rules/rules/windows/execution_posh_hacktool_functions.toml +357 -0
  1339. nldcsc_elastic_rules/rules/windows/execution_posh_malicious_script_agg.toml +150 -0
  1340. nldcsc_elastic_rules/rules/windows/execution_posh_portable_executable.toml +175 -0
  1341. nldcsc_elastic_rules/rules/windows/execution_posh_psreflect.toml +194 -0
  1342. nldcsc_elastic_rules/rules/windows/execution_powershell_susp_args_via_winscript.toml +115 -0
  1343. nldcsc_elastic_rules/rules/windows/execution_psexec_lateral_movement_command.toml +134 -0
  1344. nldcsc_elastic_rules/rules/windows/execution_register_server_program_connecting_to_the_internet.toml +171 -0
  1345. nldcsc_elastic_rules/rules/windows/execution_revshell_cmd_via_netcat.toml +97 -0
  1346. nldcsc_elastic_rules/rules/windows/execution_scheduled_task_powershell_source.toml +110 -0
  1347. nldcsc_elastic_rules/rules/windows/execution_scripting_remote_webdav.toml +120 -0
  1348. nldcsc_elastic_rules/rules/windows/execution_scripts_archive_file.toml +123 -0
  1349. nldcsc_elastic_rules/rules/windows/execution_shared_modules_local_sxs_dll.toml +73 -0
  1350. nldcsc_elastic_rules/rules/windows/execution_suspicious_cmd_wmi.toml +117 -0
  1351. nldcsc_elastic_rules/rules/windows/execution_suspicious_image_load_wmi_ms_office.toml +100 -0
  1352. nldcsc_elastic_rules/rules/windows/execution_suspicious_pdf_reader.toml +143 -0
  1353. nldcsc_elastic_rules/rules/windows/execution_suspicious_powershell_imgload.toml +141 -0
  1354. nldcsc_elastic_rules/rules/windows/execution_suspicious_psexesvc.toml +115 -0
  1355. nldcsc_elastic_rules/rules/windows/execution_via_compiled_html_file.toml +180 -0
  1356. nldcsc_elastic_rules/rules/windows/execution_via_hidden_shell_conhost.toml +144 -0
  1357. nldcsc_elastic_rules/rules/windows/execution_via_mmc_console_file_unusual_path.toml +146 -0
  1358. nldcsc_elastic_rules/rules/windows/execution_windows_cmd_shell_susp_args.toml +179 -0
  1359. nldcsc_elastic_rules/rules/windows/execution_windows_fakecaptcha_cmd_ps.toml +144 -0
  1360. nldcsc_elastic_rules/rules/windows/execution_windows_phish_clickfix.toml +143 -0
  1361. nldcsc_elastic_rules/rules/windows/execution_windows_powershell_susp_args.toml +188 -0
  1362. nldcsc_elastic_rules/rules/windows/execution_windows_script_from_internet.toml +132 -0
  1363. nldcsc_elastic_rules/rules/windows/exfiltration_smb_rare_destination.toml +138 -0
  1364. nldcsc_elastic_rules/rules/windows/impact_backup_file_deletion.toml +125 -0
  1365. nldcsc_elastic_rules/rules/windows/impact_deleting_backup_catalogs_with_wbadmin.toml +111 -0
  1366. nldcsc_elastic_rules/rules/windows/impact_high_freq_file_renames_by_kernel.toml +114 -0
  1367. nldcsc_elastic_rules/rules/windows/impact_mod_critical_os_files.toml +100 -0
  1368. nldcsc_elastic_rules/rules/windows/impact_modification_of_boot_config.toml +109 -0
  1369. nldcsc_elastic_rules/rules/windows/impact_ransomware_file_rename_smb.toml +117 -0
  1370. nldcsc_elastic_rules/rules/windows/impact_ransomware_note_file_over_smb.toml +117 -0
  1371. nldcsc_elastic_rules/rules/windows/impact_stop_process_service_threshold.toml +97 -0
  1372. nldcsc_elastic_rules/rules/windows/impact_volume_shadow_copy_deletion_or_resized_via_vssadmin.toml +124 -0
  1373. nldcsc_elastic_rules/rules/windows/impact_volume_shadow_copy_deletion_via_powershell.toml +148 -0
  1374. nldcsc_elastic_rules/rules/windows/impact_volume_shadow_copy_deletion_via_wmic.toml +137 -0
  1375. nldcsc_elastic_rules/rules/windows/initial_access_evasion_suspicious_htm_file_creation.toml +151 -0
  1376. nldcsc_elastic_rules/rules/windows/initial_access_execution_from_inetcache.toml +143 -0
  1377. nldcsc_elastic_rules/rules/windows/initial_access_execution_from_removable_media.toml +93 -0
  1378. nldcsc_elastic_rules/rules/windows/initial_access_execution_remote_via_msiexec.toml +136 -0
  1379. nldcsc_elastic_rules/rules/windows/initial_access_execution_via_office_addins.toml +160 -0
  1380. nldcsc_elastic_rules/rules/windows/initial_access_exfiltration_first_time_seen_usb.toml +124 -0
  1381. nldcsc_elastic_rules/rules/windows/initial_access_exploit_jetbrains_teamcity.toml +145 -0
  1382. nldcsc_elastic_rules/rules/windows/initial_access_rdp_file_mail_attachment.toml +118 -0
  1383. nldcsc_elastic_rules/rules/windows/initial_access_script_executing_powershell.toml +145 -0
  1384. nldcsc_elastic_rules/rules/windows/initial_access_scripts_process_started_via_wmi.toml +146 -0
  1385. nldcsc_elastic_rules/rules/windows/initial_access_suspicious_ms_exchange_files.toml +110 -0
  1386. nldcsc_elastic_rules/rules/windows/initial_access_suspicious_ms_exchange_process.toml +147 -0
  1387. nldcsc_elastic_rules/rules/windows/initial_access_suspicious_ms_exchange_worker_child_process.toml +129 -0
  1388. nldcsc_elastic_rules/rules/windows/initial_access_suspicious_ms_office_child_process.toml +175 -0
  1389. nldcsc_elastic_rules/rules/windows/initial_access_suspicious_ms_outlook_child_process.toml +162 -0
  1390. nldcsc_elastic_rules/rules/windows/initial_access_suspicious_windows_server_update_svc.toml +121 -0
  1391. nldcsc_elastic_rules/rules/windows/initial_access_url_cve_2025_33053.toml +120 -0
  1392. nldcsc_elastic_rules/rules/windows/initial_access_via_explorer_suspicious_child_parent_args.toml +158 -0
  1393. nldcsc_elastic_rules/rules/windows/initial_access_webshell_screenconnect_server.toml +127 -0
  1394. nldcsc_elastic_rules/rules/windows/initial_access_xsl_script_execution_via_com.toml +112 -0
  1395. nldcsc_elastic_rules/rules/windows/lateral_movement_alternate_creds_pth.toml +102 -0
  1396. nldcsc_elastic_rules/rules/windows/lateral_movement_cmd_service.toml +127 -0
  1397. nldcsc_elastic_rules/rules/windows/lateral_movement_credential_access_kerberos_correlation.toml +127 -0
  1398. nldcsc_elastic_rules/rules/windows/lateral_movement_dcom_hta.toml +120 -0
  1399. nldcsc_elastic_rules/rules/windows/lateral_movement_dcom_mmc20.toml +119 -0
  1400. nldcsc_elastic_rules/rules/windows/lateral_movement_dcom_shellwindow_shellbrowserwindow.toml +103 -0
  1401. nldcsc_elastic_rules/rules/windows/lateral_movement_defense_evasion_lanman_nullsessionpipe_modification.toml +121 -0
  1402. nldcsc_elastic_rules/rules/windows/lateral_movement_direct_outbound_smb_connection.toml +158 -0
  1403. nldcsc_elastic_rules/rules/windows/lateral_movement_evasion_rdp_shadowing.toml +122 -0
  1404. nldcsc_elastic_rules/rules/windows/lateral_movement_executable_tool_transfer_smb.toml +110 -0
  1405. nldcsc_elastic_rules/rules/windows/lateral_movement_execution_from_tsclient_mup.toml +109 -0
  1406. nldcsc_elastic_rules/rules/windows/lateral_movement_execution_via_file_shares_sequence.toml +163 -0
  1407. nldcsc_elastic_rules/rules/windows/lateral_movement_incoming_winrm_shell_execution.toml +106 -0
  1408. nldcsc_elastic_rules/rules/windows/lateral_movement_incoming_wmi.toml +124 -0
  1409. nldcsc_elastic_rules/rules/windows/lateral_movement_mount_hidden_or_webdav_share_net.toml +151 -0
  1410. nldcsc_elastic_rules/rules/windows/lateral_movement_powershell_remoting_target.toml +127 -0
  1411. nldcsc_elastic_rules/rules/windows/lateral_movement_rdp_enabled_registry.toml +132 -0
  1412. nldcsc_elastic_rules/rules/windows/lateral_movement_rdp_sharprdp_target.toml +108 -0
  1413. nldcsc_elastic_rules/rules/windows/lateral_movement_remote_file_copy_hidden_share.toml +108 -0
  1414. nldcsc_elastic_rules/rules/windows/lateral_movement_remote_service_installed_winlog.toml +131 -0
  1415. nldcsc_elastic_rules/rules/windows/lateral_movement_remote_services.toml +174 -0
  1416. nldcsc_elastic_rules/rules/windows/lateral_movement_remote_task_creation_winlog.toml +93 -0
  1417. nldcsc_elastic_rules/rules/windows/lateral_movement_scheduled_task_target.toml +107 -0
  1418. nldcsc_elastic_rules/rules/windows/lateral_movement_suspicious_rdp_client_imageload.toml +123 -0
  1419. nldcsc_elastic_rules/rules/windows/lateral_movement_unusual_dns_service_children.toml +124 -0
  1420. nldcsc_elastic_rules/rules/windows/lateral_movement_unusual_dns_service_file_writes.toml +97 -0
  1421. nldcsc_elastic_rules/rules/windows/lateral_movement_via_startup_folder_rdp_smb.toml +126 -0
  1422. nldcsc_elastic_rules/rules/windows/lateral_movement_via_wsus_update.toml +105 -0
  1423. nldcsc_elastic_rules/rules/windows/persistence_ad_adminsdholder.toml +103 -0
  1424. nldcsc_elastic_rules/rules/windows/persistence_adobe_hijack_persistence.toml +154 -0
  1425. nldcsc_elastic_rules/rules/windows/persistence_app_compat_shim.toml +117 -0
  1426. nldcsc_elastic_rules/rules/windows/persistence_appcertdlls_registry.toml +121 -0
  1427. nldcsc_elastic_rules/rules/windows/persistence_appinitdlls_registry.toml +196 -0
  1428. nldcsc_elastic_rules/rules/windows/persistence_browser_extension_install.toml +111 -0
  1429. nldcsc_elastic_rules/rules/windows/persistence_dontexpirepasswd_account.toml +108 -0
  1430. nldcsc_elastic_rules/rules/windows/persistence_evasion_hidden_local_account_creation.toml +104 -0
  1431. nldcsc_elastic_rules/rules/windows/persistence_evasion_registry_ifeo_injection.toml +134 -0
  1432. nldcsc_elastic_rules/rules/windows/persistence_evasion_registry_startup_shell_folder_modified.toml +191 -0
  1433. nldcsc_elastic_rules/rules/windows/persistence_group_modification_by_system.toml +104 -0
  1434. nldcsc_elastic_rules/rules/windows/persistence_local_scheduled_job_creation.toml +114 -0
  1435. nldcsc_elastic_rules/rules/windows/persistence_local_scheduled_task_creation.toml +109 -0
  1436. nldcsc_elastic_rules/rules/windows/persistence_local_scheduled_task_scripting.toml +97 -0
  1437. nldcsc_elastic_rules/rules/windows/persistence_ms_office_addins_file.toml +111 -0
  1438. nldcsc_elastic_rules/rules/windows/persistence_ms_outlook_vba_template.toml +102 -0
  1439. nldcsc_elastic_rules/rules/windows/persistence_msds_alloweddelegateto_krbtgt.toml +117 -0
  1440. nldcsc_elastic_rules/rules/windows/persistence_msi_installer_task_startup.toml +121 -0
  1441. nldcsc_elastic_rules/rules/windows/persistence_msoffice_startup_registry.toml +118 -0
  1442. nldcsc_elastic_rules/rules/windows/persistence_netsh_helper_dll.toml +117 -0
  1443. nldcsc_elastic_rules/rules/windows/persistence_powershell_exch_mailbox_activesync_add_device.toml +129 -0
  1444. nldcsc_elastic_rules/rules/windows/persistence_powershell_profiles.toml +176 -0
  1445. nldcsc_elastic_rules/rules/windows/persistence_priv_escalation_via_accessibility_features.toml +189 -0
  1446. nldcsc_elastic_rules/rules/windows/persistence_registry_uncommon.toml +193 -0
  1447. nldcsc_elastic_rules/rules/windows/persistence_remote_password_reset.toml +122 -0
  1448. nldcsc_elastic_rules/rules/windows/persistence_run_key_and_startup_broad.toml +188 -0
  1449. nldcsc_elastic_rules/rules/windows/persistence_runtime_run_key_startup_susp_procs.toml +107 -0
  1450. nldcsc_elastic_rules/rules/windows/persistence_scheduled_task_creation_winlog.toml +104 -0
  1451. nldcsc_elastic_rules/rules/windows/persistence_scheduled_task_updated.toml +98 -0
  1452. nldcsc_elastic_rules/rules/windows/persistence_sdprop_exclusion_dsheuristics.toml +125 -0
  1453. nldcsc_elastic_rules/rules/windows/persistence_service_dll_unsigned.toml +219 -0
  1454. nldcsc_elastic_rules/rules/windows/persistence_service_windows_service_winlog.toml +148 -0
  1455. nldcsc_elastic_rules/rules/windows/persistence_services_registry.toml +147 -0
  1456. nldcsc_elastic_rules/rules/windows/persistence_startup_folder_file_written_by_suspicious_process.toml +172 -0
  1457. nldcsc_elastic_rules/rules/windows/persistence_startup_folder_file_written_by_unsigned_process.toml +166 -0
  1458. nldcsc_elastic_rules/rules/windows/persistence_startup_folder_scripts.toml +168 -0
  1459. nldcsc_elastic_rules/rules/windows/persistence_suspicious_com_hijack_registry.toml +197 -0
  1460. nldcsc_elastic_rules/rules/windows/persistence_suspicious_image_load_scheduled_task_ms_office.toml +182 -0
  1461. nldcsc_elastic_rules/rules/windows/persistence_suspicious_scheduled_task_runtime.toml +153 -0
  1462. nldcsc_elastic_rules/rules/windows/persistence_suspicious_service_created_registry.toml +119 -0
  1463. nldcsc_elastic_rules/rules/windows/persistence_sysmon_wmi_event_subscription.toml +100 -0
  1464. nldcsc_elastic_rules/rules/windows/persistence_system_shells_via_services.toml +160 -0
  1465. nldcsc_elastic_rules/rules/windows/persistence_temp_scheduled_task.toml +109 -0
  1466. nldcsc_elastic_rules/rules/windows/persistence_time_provider_mod.toml +172 -0
  1467. nldcsc_elastic_rules/rules/windows/persistence_user_account_added_to_privileged_group_ad.toml +115 -0
  1468. nldcsc_elastic_rules/rules/windows/persistence_user_account_creation.toml +105 -0
  1469. nldcsc_elastic_rules/rules/windows/persistence_via_application_shimming.toml +126 -0
  1470. nldcsc_elastic_rules/rules/windows/persistence_via_bits_job_notify_command.toml +109 -0
  1471. nldcsc_elastic_rules/rules/windows/persistence_via_hidden_run_key_valuename.toml +139 -0
  1472. nldcsc_elastic_rules/rules/windows/persistence_via_lsa_security_support_provider_registry.toml +127 -0
  1473. nldcsc_elastic_rules/rules/windows/persistence_via_telemetrycontroller_scheduledtask_hijack.toml +141 -0
  1474. nldcsc_elastic_rules/rules/windows/persistence_via_update_orchestrator_service_hijack.toml +182 -0
  1475. nldcsc_elastic_rules/rules/windows/persistence_via_windows_management_instrumentation_event_subscription.toml +121 -0
  1476. nldcsc_elastic_rules/rules/windows/persistence_via_wmi_stdregprov_run_services.toml +210 -0
  1477. nldcsc_elastic_rules/rules/windows/persistence_via_xp_cmdshell_mssql_stored_procedure.toml +149 -0
  1478. nldcsc_elastic_rules/rules/windows/persistence_web_shell_aspx_write.toml +109 -0
  1479. nldcsc_elastic_rules/rules/windows/persistence_webshell_detection.toml +216 -0
  1480. nldcsc_elastic_rules/rules/windows/persistence_werfault_reflectdebugger.toml +114 -0
  1481. nldcsc_elastic_rules/rules/windows/privilege_escalation_badsuccessor_dmsa_abuse.toml +91 -0
  1482. nldcsc_elastic_rules/rules/windows/privilege_escalation_create_process_as_different_user.toml +106 -0
  1483. nldcsc_elastic_rules/rules/windows/privilege_escalation_create_process_with_token_unpriv.toml +121 -0
  1484. nldcsc_elastic_rules/rules/windows/privilege_escalation_credroaming_ldap.toml +111 -0
  1485. nldcsc_elastic_rules/rules/windows/privilege_escalation_disable_uac_registry.toml +163 -0
  1486. nldcsc_elastic_rules/rules/windows/privilege_escalation_dmsa_creation_by_unusual_user.toml +90 -0
  1487. nldcsc_elastic_rules/rules/windows/privilege_escalation_dns_serverlevelplugindll.toml +95 -0
  1488. nldcsc_elastic_rules/rules/windows/privilege_escalation_driver_newterm_imphash.toml +156 -0
  1489. nldcsc_elastic_rules/rules/windows/privilege_escalation_expired_driver_loaded.toml +105 -0
  1490. nldcsc_elastic_rules/rules/windows/privilege_escalation_exploit_cve_202238028.toml +127 -0
  1491. nldcsc_elastic_rules/rules/windows/privilege_escalation_gpo_schtask_service_creation.toml +125 -0
  1492. nldcsc_elastic_rules/rules/windows/privilege_escalation_group_policy_iniscript.toml +144 -0
  1493. nldcsc_elastic_rules/rules/windows/privilege_escalation_group_policy_privileged_groups.toml +106 -0
  1494. nldcsc_elastic_rules/rules/windows/privilege_escalation_group_policy_scheduled_task.toml +161 -0
  1495. nldcsc_elastic_rules/rules/windows/privilege_escalation_installertakeover.toml +156 -0
  1496. nldcsc_elastic_rules/rules/windows/privilege_escalation_krbrelayup_service_creation.toml +119 -0
  1497. nldcsc_elastic_rules/rules/windows/privilege_escalation_lsa_auth_package.toml +114 -0
  1498. nldcsc_elastic_rules/rules/windows/privilege_escalation_make_token_local.toml +109 -0
  1499. nldcsc_elastic_rules/rules/windows/privilege_escalation_msi_repair_via_mshelp_link.toml +119 -0
  1500. nldcsc_elastic_rules/rules/windows/privilege_escalation_named_pipe_impersonation.toml +148 -0
  1501. nldcsc_elastic_rules/rules/windows/privilege_escalation_newcreds_logon_rare_process.toml +100 -0
  1502. nldcsc_elastic_rules/rules/windows/privilege_escalation_persistence_phantom_dll.toml +214 -0
  1503. nldcsc_elastic_rules/rules/windows/privilege_escalation_port_monitor_print_pocessor_abuse.toml +128 -0
  1504. nldcsc_elastic_rules/rules/windows/privilege_escalation_posh_token_impersonation.toml +219 -0
  1505. nldcsc_elastic_rules/rules/windows/privilege_escalation_printspooler_registry_copyfiles.toml +108 -0
  1506. nldcsc_elastic_rules/rules/windows/privilege_escalation_printspooler_service_suspicious_file.toml +159 -0
  1507. nldcsc_elastic_rules/rules/windows/privilege_escalation_printspooler_suspicious_file_deletion.toml +104 -0
  1508. nldcsc_elastic_rules/rules/windows/privilege_escalation_printspooler_suspicious_spl_file.toml +155 -0
  1509. nldcsc_elastic_rules/rules/windows/privilege_escalation_reg_service_imagepath_mod.toml +180 -0
  1510. nldcsc_elastic_rules/rules/windows/privilege_escalation_rogue_windir_environment_var.toml +110 -0
  1511. nldcsc_elastic_rules/rules/windows/privilege_escalation_samaccountname_spoofing_attack.toml +119 -0
  1512. nldcsc_elastic_rules/rules/windows/privilege_escalation_service_control_spawned_script_int.toml +192 -0
  1513. nldcsc_elastic_rules/rules/windows/privilege_escalation_suspicious_dnshostname_update.toml +110 -0
  1514. nldcsc_elastic_rules/rules/windows/privilege_escalation_thread_cpu_priority_hijack.toml +94 -0
  1515. nldcsc_elastic_rules/rules/windows/privilege_escalation_tokenmanip_sedebugpriv_enabled.toml +127 -0
  1516. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_com_clipup.toml +140 -0
  1517. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_com_ieinstal.toml +143 -0
  1518. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_com_interface_icmluautil.toml +137 -0
  1519. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_diskcleanup_hijack.toml +153 -0
  1520. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_dll_sideloading.toml +137 -0
  1521. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_event_viewer.toml +179 -0
  1522. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_mock_windir.toml +179 -0
  1523. nldcsc_elastic_rules/rules/windows/privilege_escalation_uac_bypass_winfw_mmc_hijack.toml +177 -0
  1524. nldcsc_elastic_rules/rules/windows/privilege_escalation_unquoted_service_path.toml +108 -0
  1525. nldcsc_elastic_rules/rules/windows/privilege_escalation_unusual_parentchild_relationship.toml +180 -0
  1526. nldcsc_elastic_rules/rules/windows/privilege_escalation_unusual_printspooler_childprocess.toml +128 -0
  1527. nldcsc_elastic_rules/rules/windows/privilege_escalation_unusual_svchost_childproc_childless.toml +145 -0
  1528. nldcsc_elastic_rules/rules/windows/privilege_escalation_via_ppid_spoofing.toml +158 -0
  1529. nldcsc_elastic_rules/rules/windows/privilege_escalation_via_rogue_named_pipe.toml +106 -0
  1530. nldcsc_elastic_rules/rules/windows/privilege_escalation_via_token_theft.toml +157 -0
  1531. nldcsc_elastic_rules/rules/windows/privilege_escalation_windows_service_via_unusual_client.toml +127 -0
  1532. nldcsc_elastic_rules/utils.py +7 -0
  1533. nldcsc_elastic_rules-0.0.8.dist-info/METADATA +3 -0
  1534. nldcsc_elastic_rules-0.0.8.dist-info/RECORD +1536 -0
  1535. nldcsc_elastic_rules-0.0.8.dist-info/WHEEL +5 -0
  1536. nldcsc_elastic_rules-0.0.8.dist-info/top_level.txt +1 -0
@@ -0,0 +1,139 @@
1
+ [metadata]
2
+ creation_date = "2024/05/24"
3
+ integration = ["aws"]
4
+ maturity = "production"
5
+ updated_date = "2025/08/19"
6
+
7
+ [rule]
8
+ author = ["Elastic"]
9
+ description = """
10
+ An adversary with access to a set of compromised credentials may attempt to verify that the credentials are valid and
11
+ determine what account they are using. This rule looks for the first time an identity has called the
12
+ STS GetCallerIdentity API, which may be an indicator of compromised credentials.
13
+ A legitimate user would not need to perform this operation as they should know the account they are using.
14
+ """
15
+ false_positives = [
16
+ """
17
+ Verify whether the user identity should be using the STS GetCallerIdentity API.
18
+ If known behavior is causing false positives, it can be exempted from the rule.
19
+ """,
20
+ ]
21
+ from = "now-6m"
22
+ index = ["filebeat-*", "logs-aws.cloudtrail-*"]
23
+ interval = "5m"
24
+ language = "kuery"
25
+ license = "Elastic License v2"
26
+ name = "AWS STS GetCallerIdentity API Called for the First Time"
27
+ note = """## Triage and analysis
28
+
29
+ ### Investigating AWS STS GetCallerIdentity API Called for the First Time
30
+
31
+ AWS Security Token Service (AWS STS) is a service that enables you to request temporary, limited-privilege credentials for users.
32
+ The `GetCallerIdentity` API returns details about the IAM user or role owning the credentials used to perform the operation.
33
+ No permissions are required to run this operation and the same information is returned even when access is denied.
34
+ This rule looks for use of the `GetCallerIdentity` API, excluding the `AssumedRole` identity type as use of `GetCallerIdentity` after assuming a role is common practice. This is a [New Terms](https://www.elastic.co/guide/en/security/current/rules-ui-create.html#create-new-terms-rule) rule indicating the first time a specific user identity has performed this operation.
35
+
36
+ #### Possible investigation steps
37
+
38
+ - Identify the account and its role in the environment.
39
+ - Identify the applications or users that should use this account.
40
+ - Investigate other alerts associated with the account during the past 48 hours.
41
+ - Investigate abnormal values in the `user_agent.original` field by comparing them with the intended and authorized usage and historical data. Suspicious user agent values include non-SDK, AWS CLI, custom user agents, etc.
42
+ - Assess whether this behavior is prevalent in the environment by looking for similar occurrences involving other users.
43
+ - Contact the account owner and confirm whether they are aware of this activity.
44
+ - Considering the source IP address and geolocation of the user who issued the command:
45
+ - Do they look normal for the calling user?
46
+ - If the source is an EC2 IP address, is it associated with an EC2 instance in one of your accounts or is the source IP from an EC2 instance that's not under your control?
47
+ - Review IAM permission policies for the user identity.
48
+ - If you suspect the account has been compromised, scope potentially compromised assets by tracking servers, services, and data accessed by the account in the last 24 hours.
49
+
50
+ ### False positive analysis
51
+
52
+ - False positives may occur due to the intended usage of the service. Tuning is needed in order to have higher confidence. Consider adding exceptions — preferably with a combination of user agent and IP address conditions.
53
+ - Automation workflows that rely on the results from this API request may also generate false-positives. We recommend adding exceptions related to the `user.id` or `aws.cloudtrail.user_identity.arn` values to ignore these.
54
+
55
+ ### Response and remediation
56
+
57
+ - Initiate the incident response process based on the outcome of the triage.
58
+ - Disable or limit the account during the investigation and response.
59
+ - Identify the possible impact of the incident and prioritize accordingly; the following actions can help you gain context:
60
+ - Identify the account role in the cloud environment.
61
+ - Assess the criticality of affected services and servers.
62
+ - Work with your IT team to identify and minimize the impact on users.
63
+ - Identify if the attacker is moving laterally and compromising other accounts, servers, or services.
64
+ - Identify any regulatory or legal ramifications related to this activity.
65
+ - Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Rotate secrets or delete API keys as needed to revoke the attacker's access to the environment. Work with your IT teams to minimize the impact on business operations during these actions.
66
+ - Check if unauthorized new users were created, remove unauthorized new accounts, and request password resets for other IAM users.
67
+ - Consider enabling multi-factor authentication for users.
68
+ - Review the permissions assigned to the implicated user to ensure that the least privilege principle is being followed.
69
+ - Implement security best practices [outlined](https://aws.amazon.com/premiumsupport/knowledge-center/security-best-practices/) by AWS.
70
+ - Take the actions needed to return affected systems, data, or services to their normal operational levels.
71
+ - Identify the initial vector abused by the attacker and take action to prevent reinfection via the same vector.
72
+ - Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
73
+ """
74
+ references = [
75
+ "https://docs.aws.amazon.com/STS/latest/APIReference/API_GetCallerIdentity.html",
76
+ "https://www.secureworks.com/research/detecting-the-use-of-stolen-aws-lambda-credentials",
77
+ "https://detectioninthe.cloud/ttps/discovery/sts_get_caller_identity",
78
+ ]
79
+ risk_score = 47
80
+ rule_id = "30fbf4db-c502-4e68-a239-2e99af0f70da"
81
+ severity = "medium"
82
+ tags = [
83
+ "Domain: Cloud",
84
+ "Data Source: AWS",
85
+ "Data Source: Amazon Web Services",
86
+ "Data Source: AWS STS",
87
+ "Use Case: Identity and Access Audit",
88
+ "Tactic: Discovery",
89
+ "Resources: Investigation Guide",
90
+ ]
91
+ timestamp_override = "event.ingested"
92
+ type = "new_terms"
93
+
94
+ query = '''
95
+ event.dataset: "aws.cloudtrail"
96
+ and event.provider: "sts.amazonaws.com"
97
+ and event.action: "GetCallerIdentity"
98
+ and event.outcome: "success"
99
+ and not aws.cloudtrail.user_identity.type: "AssumedRole"
100
+ '''
101
+
102
+ [rule.investigation_fields]
103
+ field_names = [
104
+ "@timestamp",
105
+ "user.name",
106
+ "user_agent.original",
107
+ "source.ip",
108
+ "aws.cloudtrail.user_identity.arn",
109
+ "aws.cloudtrail.user_identity.type",
110
+ "aws.cloudtrail.user_identity.access_key_id",
111
+ "event.action",
112
+ "event.outcome",
113
+ "cloud.account.id",
114
+ "cloud.region"
115
+ ]
116
+
117
+ [[rule.threat]]
118
+ framework = "MITRE ATT&CK"
119
+ [[rule.threat.technique]]
120
+ id = "T1087"
121
+ name = "Account Discovery"
122
+ reference = "https://attack.mitre.org/techniques/T1087/"
123
+ [[rule.threat.technique.subtechnique]]
124
+ id = "T1087.004"
125
+ name = "Cloud Account"
126
+ reference = "https://attack.mitre.org/techniques/T1087/004/"
127
+
128
+ [rule.threat.tactic]
129
+ id = "TA0007"
130
+ name = "Discovery"
131
+ reference = "https://attack.mitre.org/tactics/TA0007/"
132
+
133
+ [rule.new_terms]
134
+ field = "new_terms_fields"
135
+ value = ["aws.cloudtrail.user_identity.arn"]
136
+ [[rule.new_terms.history_window_start]]
137
+ field = "history_window_start"
138
+ value = "now-10d"
139
+
@@ -0,0 +1,125 @@
1
+ [metadata]
2
+ creation_date = "2024/08/26"
3
+ maturity = "production"
4
+ updated_date = "2025/07/16"
5
+
6
+ [rule]
7
+ author = ["Elastic"]
8
+ description = """
9
+ Identifies when a single AWS resource is making `GetServiceQuota` API calls for the EC2 service quota L-1216C47A in more
10
+ than 10 regions within a 30-second window. Quota code L-1216C47A represents on-demand instances which are used by
11
+ adversaries to deploy malware and mine cryptocurrency. This could indicate a potential threat actor attempting to
12
+ discover the AWS infrastructure across multiple regions using compromised credentials or a compromised instance.
13
+ """
14
+ from = "now-9m"
15
+ language = "esql"
16
+ license = "Elastic License v2"
17
+ name = "AWS Service Quotas Multi-Region `GetServiceQuota` Requests"
18
+ note = """## Triage and analysis
19
+
20
+ > **Disclaimer**:
21
+ > This investigation guide was created using generative AI technology and has been reviewed to improve its accuracy and relevance. While every effort has been made to ensure its quality, we recommend validating the content and adapting it to suit your specific environment and operational needs.
22
+
23
+ ### Investigating AWS Service Quotas Multi-Region `GetServiceQuota` Requests
24
+
25
+ AWS Service Quotas manage resource limits across AWS services, crucial for maintaining operational boundaries. Adversaries may exploit `GetServiceQuota` API calls to probe AWS infrastructure, seeking vulnerabilities for deploying threats like cryptocurrency miners. The detection rule identifies unusual multi-region queries for EC2 quotas, signaling potential credential compromise or unauthorized access attempts.
26
+
27
+ ### Possible investigation steps
28
+
29
+ - Review the AWS CloudTrail logs to identify the specific user or role associated with the `aws.cloudtrail.user_identity.arn` field that triggered the alert. Determine if this user or role should have access to multiple regions.
30
+ - Examine the `cloud.region` field to identify which regions were accessed and verify if these regions are typically used by your organization. Investigate any unfamiliar regions for unauthorized activity.
31
+ - Check the AWS IAM policies and permissions associated with the identified user or role to ensure they align with the principle of least privilege. Look for any recent changes or anomalies in permissions.
32
+ - Investigate the source IP addresses and locations from which the `GetServiceQuota` API calls were made to determine if they match expected patterns for your organization. Look for any unusual or suspicious IP addresses.
33
+ - Review recent activity logs for the identified user or role to detect any other unusual or unauthorized actions, such as attempts to launch EC2 instances or access other AWS services.
34
+ - If a compromise is suspected, consider rotating the credentials for the affected user or role and implementing additional security measures, such as multi-factor authentication (MFA) and enhanced monitoring.
35
+
36
+ ### False positive analysis
37
+
38
+ - Legitimate multi-region operations: Organizations with a global presence may have legitimate reasons for querying EC2 service quotas across multiple regions. To handle this, users can create exceptions for known accounts or roles that regularly perform such operations.
39
+ - Automated infrastructure management tools: Some tools or scripts designed for infrastructure management might perform multi-region `GetServiceQuota` requests as part of their normal operation. Users should identify these tools and exclude their activity from triggering alerts by whitelisting their associated user identities or ARNs.
40
+ - Testing and development activities: Developers or testers might intentionally perform multi-region queries during testing phases. Users can mitigate false positives by setting up temporary exceptions for specific time frames or user identities involved in testing.
41
+ - Cloud service providers or partners: Third-party services or partners managing AWS resources on behalf of an organization might generate similar patterns. Users should establish trust relationships and exclude these entities from detection by verifying their activities and adding them to an exception list.
42
+
43
+ ### Response and remediation
44
+
45
+ - Immediately isolate the AWS account or IAM user identified in the alert to prevent further unauthorized access. This can be done by disabling the access keys or suspending the account temporarily.
46
+ - Conduct a thorough review of the AWS CloudTrail logs for the identified user or resource to determine the extent of the unauthorized activity and identify any other potentially compromised resources.
47
+ - Rotate all access keys and passwords associated with the compromised account or IAM user to prevent further unauthorized access.
48
+ - Implement additional security measures such as enabling multi-factor authentication (MFA) for all IAM users and roles to enhance account security.
49
+ - Notify the security operations team and relevant stakeholders about the potential compromise and the steps being taken to remediate the issue.
50
+ - If evidence of compromise is confirmed, consider engaging AWS Support or a third-party incident response team for further investigation and assistance.
51
+ - Review and update IAM policies and permissions to ensure the principle of least privilege is enforced, reducing the risk of future unauthorized access attempts."""
52
+ references = [
53
+ "https://www.sentinelone.com/labs/exploring-fbot-python-based-malware-targeting-cloud-and-payment-services/",
54
+ "https://docs.aws.amazon.com/servicequotas/2019-06-24/apireference/API_GetServiceQuota.html",
55
+ ]
56
+ risk_score = 21
57
+ rule_id = "19be0164-63d2-11ef-8e38-f661ea17fbce"
58
+ severity = "low"
59
+ tags = [
60
+ "Domain: Cloud",
61
+ "Data Source: AWS",
62
+ "Data Source: Amazon Web Services",
63
+ "Data Source: AWS Service Quotas",
64
+ "Use Case: Threat Detection",
65
+ "Tactic: Discovery",
66
+ "Resources: Investigation Guide",
67
+ ]
68
+ timestamp_override = "event.ingested"
69
+ type = "esql"
70
+
71
+ query = '''
72
+ from logs-aws.cloudtrail-*
73
+
74
+ // filter for GetServiceQuota API calls
75
+ | where
76
+ event.dataset == "aws.cloudtrail"
77
+ and event.provider == "servicequotas.amazonaws.com"
78
+ and event.action == "GetServiceQuota"
79
+
80
+ // truncate the timestamp to a 30-second window
81
+ | eval Esql.time_window_date_trunc = date_trunc(30 seconds, @timestamp)
82
+
83
+ // dissect request parameters to extract service and quota code
84
+ | dissect aws.cloudtrail.request_parameters "{%{?Esql.aws_cloudtrail_request_parameters_service_code_key}=%{Esql.aws_cloudtrail_request_parameters_service_code}, %{?quota_code_key}=%{Esql.aws_cloudtrail_request_parameters_quota_code}}"
85
+
86
+ // filter for EC2 service quota L-1216C47A (vCPU on-demand instances)
87
+ | where Esql.aws_cloudtrail_request_parameters_service_code == "ec2" and Esql.aws_cloudtrail_request_parameters_quota_code == "L-1216C47A"
88
+
89
+ // keep only the relevant fields
90
+ | keep
91
+ Esql.time_window_date_trunc,
92
+ aws.cloudtrail.user_identity.arn,
93
+ cloud.region,
94
+ Esql.aws_cloudtrail_request_parameters_service_code,
95
+ Esql.aws_cloudtrail_request_parameters_quota_code
96
+
97
+ // count the number of unique regions and total API calls within the time window
98
+ | stats
99
+ Esql.cloud_region_count_distinct = count_distinct(cloud.region),
100
+ Esql.event_count = count(*)
101
+ by Esql.time_window_date_trunc, aws.cloudtrail.user_identity.arn
102
+
103
+ // filter for API calls in more than 10 regions within the 30-second window
104
+ | where
105
+ Esql.cloud_region_count_distinct >= 10
106
+ and Esql.event_count >= 10
107
+
108
+ // sort by time window descending
109
+ | sort Esql.time_window_date_trunc desc
110
+ '''
111
+
112
+
113
+ [[rule.threat]]
114
+ framework = "MITRE ATT&CK"
115
+ [[rule.threat.technique]]
116
+ id = "T1580"
117
+ name = "Cloud Infrastructure Discovery"
118
+ reference = "https://attack.mitre.org/techniques/T1580/"
119
+
120
+
121
+ [rule.threat.tactic]
122
+ id = "TA0007"
123
+ name = "Discovery"
124
+ reference = "https://attack.mitre.org/tactics/TA0007/"
125
+
@@ -0,0 +1,98 @@
1
+ [metadata]
2
+ creation_date = "2024/04/30"
3
+ integration = ["aws"]
4
+ maturity = "production"
5
+ updated_date = "2025/01/15"
6
+
7
+ [rule]
8
+ author = ["Elastic"]
9
+ description = """
10
+ Identifies when an Lambda Layer is added to an existing Lambda function. AWS layers are a way to share code and data
11
+ across multiple functions. By adding a layer to an existing function, an attacker can persist or execute code in the
12
+ context of the function.
13
+ """
14
+ false_positives = ["Lambda function owners may add layers to their functions for legitimate purposes."]
15
+ from = "now-60m"
16
+ index = ["filebeat-*", "logs-aws.cloudtrail-*"]
17
+ interval = "10m"
18
+ language = "kuery"
19
+ license = "Elastic License v2"
20
+ name = "AWS Lambda Layer Added to Existing Function"
21
+ note = """
22
+ ## Triage and analysis
23
+
24
+ ### Investigating AWS Lambda Layer Added to Existing Function
25
+
26
+ This rule detects when a Lambda layer is added to an existing Lambda function. AWS Lambda layers are a mechanism for sharing code and data across multiple functions. By adding a layer to an existing function, an attacker can persist or execute code in the context of the function. Understanding the context and legitimacy of such changes is crucial to determine if the action is benign or malicious.
27
+
28
+ #### Possible Investigation Steps:
29
+
30
+ - **Identify the Actor**: Review the `aws.cloudtrail.user_identity.arn` and `aws.cloudtrail.user_identity.access_key_id` fields to identify who made the change. Verify if this actor typically performs such actions and if they have the necessary permissions.
31
+ - **Review the Request Details**: Examine the `aws.cloudtrail.request_parameters` to understand the specific layer added to the Lambda function. Look for any unusual parameters that could suggest unauthorized or malicious modifications.
32
+ - **Analyze the Source of the Request**: Investigate the `source.ip` and `source.geo` fields to determine the geographical origin of the request. An external or unexpected location might indicate compromised credentials or unauthorized access.
33
+ - **Contextualize with Timestamp**: Use the `@timestamp` field to check when the change occurred. Modifications during non-business hours or outside regular maintenance windows might require further scrutiny.
34
+ - **Correlate with Other Activities**: Search for related CloudTrail events before and after this change to see if the same actor or IP address engaged in other potentially suspicious activities.
35
+
36
+ ### False Positive Analysis:
37
+
38
+ - **Legitimate Administrative Actions**: Confirm if the addition of the Lambda layer aligns with scheduled updates, development activities, or legitimate administrative tasks documented in change management systems.
39
+ - **Consistency Check**: Compare the action against historical data of similar actions performed by the user or within the organization. If the action is consistent with past legitimate activities, it might indicate a false alarm.
40
+ - **Verify through Outcomes**: Check the `aws.cloudtrail.response_elements` and the `event.outcome` to confirm if the change was successful and intended according to policy.
41
+
42
+ ### Response and Remediation:
43
+
44
+ - **Immediate Review and Reversal if Necessary**: If the change was unauthorized, remove the added layer from the Lambda function to mitigate any unintended code execution or persistence.
45
+ - **Enhance Monitoring and Alerts**: Adjust monitoring systems to alert on similar actions, especially those involving sensitive functions or layers.
46
+ - **Educate and Train**: Provide additional training to users with administrative rights on the importance of security best practices concerning Lambda function management and the use of layers.
47
+ - **Audit Lambda Functions and Policies**: Conduct a comprehensive audit of all Lambda functions and associated policies to ensure they adhere to the principle of least privilege.
48
+ - **Incident Response**: If there's an indication of malicious intent or a security breach, initiate the incident response protocol to mitigate any damage and prevent future occurrences.
49
+
50
+ ### Additional Information:
51
+
52
+ For further guidance on managing Lambda functions and securing AWS environments, refer to the [AWS Lambda documentation](https://docs.aws.amazon.com/lambda/latest/dg/welcome.html) and AWS best practices for security. Additionally, consult the following resources for specific details on Lambda layers and persistence techniques:
53
+ - [AWS Lambda Layers Persistence](https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence)
54
+ - [AWS API PublishLayerVersion](https://docs.aws.amazon.com/lambda/latest/api/API_PublishLayerVersion.html)
55
+ - [AWS API UpdateFunctionConfiguration](https://docs.aws.amazon.com/lambda/latest/api/API_UpdateFunctionConfiguration.html)
56
+
57
+ """
58
+ references = [
59
+ "https://cloud.hacktricks.xyz/pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence",
60
+ "https://docs.aws.amazon.com/lambda/latest/api/API_PublishLayerVersion.html",
61
+ "https://docs.aws.amazon.com/lambda/latest/api/API_UpdateFunctionConfiguration.html",
62
+ ]
63
+ risk_score = 21
64
+ rule_id = "7d091a76-0737-11ef-8469-f661ea17fbcc"
65
+ severity = "low"
66
+ tags = [
67
+ "Domain: Cloud",
68
+ "Data Source: AWS",
69
+ "Data Source: Amazon Web Services",
70
+ "Data Source: AWS Lambda",
71
+ "Use Case: Threat Detection",
72
+ "Tactic: Execution",
73
+ "Resources: Investigation Guide",
74
+ ]
75
+ timestamp_override = "event.ingested"
76
+ type = "query"
77
+
78
+ query = '''
79
+ event.dataset: aws.cloudtrail
80
+ and event.provider: lambda.amazonaws.com
81
+ and event.outcome: success
82
+ and event.action: (PublishLayerVersion* or UpdateFunctionConfiguration)
83
+ '''
84
+
85
+
86
+ [[rule.threat]]
87
+ framework = "MITRE ATT&CK"
88
+ [[rule.threat.technique]]
89
+ id = "T1648"
90
+ name = "Serverless Execution"
91
+ reference = "https://attack.mitre.org/techniques/T1648/"
92
+
93
+
94
+ [rule.threat.tactic]
95
+ id = "TA0002"
96
+ name = "Execution"
97
+ reference = "https://attack.mitre.org/tactics/TA0002/"
98
+
@@ -0,0 +1,119 @@
1
+ [metadata]
2
+ creation_date = "2024/07/25"
3
+ integration = ["aws"]
4
+ maturity = "production"
5
+ updated_date = "2025/08/27"
6
+
7
+ [rule]
8
+ author = ["Elastic"]
9
+ description = """
10
+ This rule detects the first time a principal calls AWS CloudFormation CreateStack, CreateStackSet or CreateStackInstances API. CloudFormation is used to create a collection of cloud resources called a stack, via a defined template file. An attacker with the appropriate privileges could leverage CloudFormation to create specific resources needed to further exploit the environment. This is a new terms rule that looks for the first instance of this behavior for a role or IAM user within a particular account.
11
+ """
12
+ false_positives = [
13
+ """
14
+ Verify whether the user identity should be using the triggered API. If known behavior is
15
+ causing false positives, it can be exempted from the rule. The "history_window_start" value can be modified to
16
+ reflect the expected frequency of known activity within a particular environment.
17
+ """,
18
+ ]
19
+ from = "now-6m"
20
+ index = ["filebeat-*", "logs-aws.cloudtrail-*"]
21
+ language = "kuery"
22
+ license = "Elastic License v2"
23
+ name = "First Time AWS CloudFormation Stack Creation"
24
+ references = [
25
+ "https://docs.aws.amazon.com/AWSCloudFormation/latest/UserGuide/stacksets-concepts.html",
26
+ "https://docs.aws.amazon.com/AWSCloudFormation/latest/APIReference/API_CreateStack.html",
27
+ ]
28
+ risk_score = 47
29
+ rule_id = "0415258b-a7b2-48a6-891a-3367cd9d4d31"
30
+ severity = "medium"
31
+ tags = [
32
+ "Domain: Cloud",
33
+ "Data Source: AWS",
34
+ "Data Source: Amazon Web Services",
35
+ "Data Source: CloudFormation",
36
+ "Use Case: Asset Visibility",
37
+ "Tactic: Execution",
38
+ "Resources: Investigation Guide",
39
+ ]
40
+ timestamp_override = "event.ingested"
41
+ type = "new_terms"
42
+
43
+ query = '''
44
+ event.dataset:aws.cloudtrail and event.provider:cloudformation.amazonaws.com and
45
+ event.action: (CreateStack or CreateStackInstances)
46
+ and event.outcome:success
47
+ '''
48
+ note = """## Triage and analysis
49
+
50
+ > **Disclaimer**:
51
+ > This investigation guide was created using generative AI technology and has been reviewed to improve its accuracy and relevance. While every effort has been made to ensure its quality, we recommend validating the content and adapting it to suit your specific environment and operational needs.
52
+
53
+ ### Investigating First Time AWS CloudFormation Stack Creation
54
+
55
+ AWS CloudFormation automates the setup of cloud resources using templates, streamlining infrastructure management. Adversaries with access can exploit this to deploy malicious resources, escalating their control. The detection rule identifies unusual activity by flagging the initial use of stack creation APIs by a user or role, helping to spot potential unauthorized actions early.
56
+
57
+ ### Possible investigation steps
58
+
59
+ - Review `aws.cloudtrail.user_identity.arn` to identify the user or role that initiated the `CreateStack` or `CreateStackInstances` action.
60
+ - Verify the IAM permissions of the user or role involved in the event to ensure they have the appropriate level of access and determine if the action aligns with their typical responsibilities.
61
+ - Examine the stack template used to identify any unusual or unauthorized resources being provisioned.
62
+ - Investigate any related resources that were deployed as part of the stack.
63
+ - Correlate the timing of the stack creation with other logs or alerts to identify any suspicious activity or patterns that might indicate malicious intent.
64
+ - Investigate the account's recent activity history to determine if there have been any other first-time or unusual actions by the same user or role.
65
+
66
+ ### False positive analysis
67
+
68
+ - Routine infrastructure updates by authorized users may trigger the rule. To manage this, maintain a list of users or roles that regularly perform these updates and create exceptions for them.
69
+ - Automated deployment tools or scripts that use CloudFormation for legitimate purposes can cause false positives. Identify these tools and exclude their associated IAM roles or users from the rule.
70
+ - New team members or roles onboarding into cloud management tasks might be flagged. Implement a process to review and whitelist these users after verifying their activities.
71
+ - Scheduled or periodic stack creations for testing or development environments can be mistaken for suspicious activity. Document these schedules and exclude the relevant users or roles from the rule.
72
+ - Third-party services or integrations that require stack creation permissions could be misidentified. Ensure these services are documented and their actions are excluded from triggering the rule.
73
+
74
+ ### Response and remediation
75
+
76
+ - Immediately isolate the IAM user or role that initiated the stack creation to prevent further unauthorized actions. This can be done by revoking permissions with a [DenyAll](https://docs.aws.amazon.com/aws-managed-policy/latest/reference/AWSDenyAll.html) permissions policy or disabling the account temporarily.
77
+ - Review the created stack for any unauthorized or suspicious resources. Identify and terminate any resources that are not part of the expected infrastructure.
78
+ - Conduct a thorough audit of recent IAM activity to identify any other unusual or unauthorized actions that may indicate further compromise.
79
+ - If malicious activity is confirmed, escalate the incident to the security operations team for a full investigation and potential involvement of incident response teams.
80
+ - Implement additional monitoring and alerting for the affected account to detect any further unauthorized attempts to use CloudFormation or other critical AWS services.
81
+ - Review and tighten IAM policies and permissions to ensure that only necessary privileges are granted, reducing the risk of exploitation by adversaries."""
82
+
83
+ [rule.investigation_fields]
84
+ field_names = [
85
+ "@timestamp",
86
+ "user.name",
87
+ "user_agent.original",
88
+ "source.ip",
89
+ "aws.cloudtrail.user_identity.arn",
90
+ "aws.cloudtrail.user_identity.type",
91
+ "aws.cloudtrail.user_identity.access_key_id",
92
+ "event.action",
93
+ "event.outcome",
94
+ "cloud.account.id",
95
+ "cloud.region",
96
+ "aws.cloudtrail.request_parameters",
97
+ "aws.cloudtrail.response_elements"
98
+ ]
99
+
100
+ [[rule.threat]]
101
+ framework = "MITRE ATT&CK"
102
+
103
+ [[rule.threat.technique]]
104
+ id = "T1648"
105
+ name = "Serverless Execution"
106
+ reference = "https://attack.mitre.org/techniques/T1648/"
107
+ [rule.threat.tactic]
108
+ id = "TA0002"
109
+ name = "Execution"
110
+ reference = "https://attack.mitre.org/tactics/TA0002/"
111
+
112
+ [rule.new_terms]
113
+ field = "new_terms_fields"
114
+ value = ["cloud.account.id", "user.name"]
115
+ [[rule.new_terms.history_window_start]]
116
+ field = "history_window_start"
117
+ value = "now-10d"
118
+
119
+
@@ -0,0 +1,117 @@
1
+ [metadata]
2
+ creation_date = "2024/11/01"
3
+ integration = ["aws"]
4
+ maturity = "production"
5
+ updated_date = "2025/06/25"
6
+
7
+ [rule]
8
+ author = ["Elastic"]
9
+ description = """
10
+ Identifies when an AWS Systems Manager (SSM) command document is created by a user or role who does not typically perform this action. Adversaries may create SSM command documents to execute commands on managed instances, potentially leading to unauthorized access, command and control, data exfiltration and more.
11
+ """
12
+ false_positives = [
13
+ """
14
+ Legitimate users may create SSM command documents for legitimate purposes. Ensure that the document is authorized and the user is known before taking action.
15
+ """,
16
+ ]
17
+ from = "now-6m"
18
+ index = ["filebeat-*", "logs-aws.cloudtrail-*"]
19
+ language = "kuery"
20
+ license = "Elastic License v2"
21
+ name = "AWS SSM Command Document Created by Rare User"
22
+ note = """## Triage and analysis
23
+
24
+ ### Investigating AWS SSM Command Document Created by Rare User
25
+
26
+ This rule identifies when an AWS Systems Manager (SSM) command document is created by a user who does not typically perform this action. Creating SSM command documents can be a legitimate action but may also indicate malicious intent if done by an unusual or compromised user. Adversaries may leverage SSM documents to execute commands on managed instances, potentially leading to unauthorized access, command and control, or data exfiltration.
27
+
28
+ #### Possible Investigation Steps
29
+
30
+ - **Identify the Actor**: Review the `aws.cloudtrail.user_identity.arn` field to identify who created the SSM document. Verify if this user typically creates such documents and has the appropriate permissions. It may be unexpected for certain types of users, like assumed roles or federated users, to perform this action.
31
+ - **Analyze the Document Details**:
32
+ - **Document Name**: Check the `aws.cloudtrail.request_parameters.name` field for the document name to understand its intended purpose.
33
+ - **Document Content**: If possible, review `aws.cloudtrail.request_parameters.content` for any sensitive or unexpected instructions (e.g., actions for data exfiltration or privilege escalation). If not available via logs, consider reviewing the document in the AWS Management Console.
34
+ - **Contextualize the Activity with Related Events**: Look for other CloudTrail events involving the same user ARN or IP address (`source.ip`). Examine actions performed in other AWS services, such as IAM, EC2, or S3, to identify if additional suspicious behavior exists. The `SendCommand` API call may indicate attempts to execute the SSM document on managed instances.
35
+ - **Check Document Status and Metadata**:
36
+ - **Document Status**: Confirm the document creation status in `aws.cloudtrail.response_elements.documentDescription.status`. A status of `Creating` may indicate that the document is in progress.
37
+ - **Execution Permissions**: Review if the document specifies `platformTypes` and `documentVersion` in `aws.cloudtrail.response_elements.documentDescription` to understand which environments may be impacted and if multiple versions exist.
38
+
39
+ ### False Positive Analysis
40
+
41
+ - **Authorized Administrative Actions**: Determine if this document creation aligns with scheduled administrative tasks or actions by authorized personnel.
42
+ - **Historical User Actions**: Compare this action against historical activities for the user to determine if they have a history of creating similar documents, which may indicate legitimate usage.
43
+
44
+ ### Response and Remediation
45
+
46
+ - **Immediate Document Review and Deletion**: If the document creation is deemed unauthorized, delete the document immediately and check for other similar documents created recently.
47
+ - **Enhance Monitoring and Alerts**: Configure additional monitoring for SSM document creation events, especially when associated with untrusted or rare users.
48
+ - **Policy Update**: Consider restricting SSM document creation permissions to specific, trusted roles or users to prevent unauthorized document creation.
49
+ - **Incident Response**: If the document is confirmed as part of malicious activity, treat this as a security incident. Follow incident response protocols, including containment, investigation, and remediation.
50
+
51
+ ### Additional Information
52
+
53
+ For further guidance on managing and securing AWS Systems Manager in your environment, refer to the [AWS SSM documentation](https://docs.aws.amazon.com/systems-manager/latest/userguide/what-is-systems-manager.html) and AWS security best practices.
54
+ """
55
+ references = [
56
+ "https://docs.aws.amazon.com/systems-manager/latest/APIReference/API_CreateDocument.html",
57
+ "https://docs.aws.amazon.com/systems-manager/latest/userguide/documents.html",
58
+ ]
59
+ risk_score = 21
60
+ rule_id = "50a2bdea-9876-11ef-89db-f661ea17fbcd"
61
+ severity = "low"
62
+ tags = [
63
+ "Domain: Cloud",
64
+ "Data Source: AWS",
65
+ "Data Source: Amazon Web Services",
66
+ "Data Source: AWS SSM",
67
+ "Data Source: AWS Systems Manager",
68
+ "Resources: Investigation Guide",
69
+ "Use Case: Threat Detection",
70
+ "Tactic: Execution",
71
+ ]
72
+ timestamp_override = "event.ingested"
73
+ type = "new_terms"
74
+
75
+ query = '''
76
+ event.dataset: "aws.cloudtrail"
77
+ and event.provider: "ssm.amazonaws.com"
78
+ and event.action: "CreateDocument"
79
+ and event.outcome: "success"
80
+ and aws.cloudtrail.flattened.response_elements.documentDescription.documentType: "Command"
81
+ '''
82
+
83
+ [rule.investigation_fields]
84
+ field_names = [
85
+ "@timestamp",
86
+ "user.name",
87
+ "user_agent.original",
88
+ "source.ip",
89
+ "aws.cloudtrail.user_identity.arn",
90
+ "aws.cloudtrail.user_identity.type",
91
+ "aws.cloudtrail.user_identity.access_key_id",
92
+ "event.action",
93
+ "event.outcome",
94
+ "cloud.account.id",
95
+ "cloud.region",
96
+ "aws.cloudtrail.request_parameters",
97
+ "aws.cloudtrail.response_elements"
98
+ ]
99
+
100
+ [[rule.threat]]
101
+ framework = "MITRE ATT&CK"
102
+ [[rule.threat.technique]]
103
+ id = "T1651"
104
+ name = "Cloud Administration Command"
105
+ reference = "https://attack.mitre.org/techniques/T1651/"
106
+
107
+ [rule.threat.tactic]
108
+ id = "TA0002"
109
+ name = "Execution"
110
+ reference = "https://attack.mitre.org/tactics/TA0002/"
111
+
112
+ [rule.new_terms]
113
+ field = "new_terms_fields"
114
+ value = ["cloud.account.id", "user.name"]
115
+ [[rule.new_terms.history_window_start]]
116
+ field = "history_window_start"
117
+ value = "now-10d"