FortiSIEM Rules

MS 365 Defender: Masquerading - Execution Alert

Rule ID

PH_RULE_MS_DefEndpoint_Alert_Exec_Masq

Default Status

Enabled

Description

Masquerading - Execution Alert from MS 365 Defender

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1036.004

Masquerading: Masquerade Task or Service

Adversaries may attempt to manipulate the name of a task or service to make it appear legitimate or benign. Adversaries may give tasks or services names that are similar or identical to those of legitimate ones.

https://attack.mitre.org/techniques/T1036/004

Impacts

Network

Data Source

MS 365 Defender via HTTPS_ADVANCED (Graph API) ,Azure Event Hub via AZURE_PYTHON_SDK

Detection

Correlation

Remediation Guidance

Investigate the alert and determine if the observed behavior was legitimate.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

ms_defender_alert

SubPattern Definitions

SubPattern Name: ms_defender_alert

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

(eventType = "MS-Defender-Endpoint-Alert-Execution" OR eventType CONTAIN "M365Defender-Alert") AND  attackTechniqueId = "T1036"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

alertIdStr,alertName,tenantId

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 alertName=ms_defender_alert.alertName,
alertIdStr=ms_defender_alert.alertIdStr,
tenantId=ms_defender_alert.tenantId,
incidentCount=ms_defender_alert.COUNT(*)