FortiSIEM Rules

MS 365 Defender: Suspicious PowerShell command line Execution Alert

Rule ID

PH_RULE_MS_DefEndpoint_Alert_Exec_PowershellCommand

Default Status

Enabled

Description

Suspicious PowerShell command line - Execution Alert from MS 365 Defender

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Execution

Execution consists of techniques that result in adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might use a remote access tool to run a PowerShell script that does Remote System Discovery.

https://attack.mitre.org/tactics/TA0002

MITRE ATT&CK® Techniques


T1059.001

Command and Scripting Interpreter: PowerShell

Adversaries may abuse PowerShell commands and scripts for execution. Adversaries can use PowerShell to perform a number of actions, including discovery of information and execution of code.

https://attack.mitre.org/techniques/T1059/001

Impacts

Network

Data Source

MS 365 Defender via HTTPS_ADVANCED (Graph API) ,Azure Event Hub via AZURE_PYTHON_SDK

Detection

Correlation

Remediation Guidance

Investigate the alert and determine if the observed behavior was legitimate.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

ms_defender_alert

SubPattern Definitions

SubPattern Name: ms_defender_alert

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

(eventType = "MS-Defender-Endpoint-Alert-Execution" OR eventType CONTAIN "M365Defender-Alert") AND  attackTechniqueId = "T1059.001"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

alertName,alertIdStr,tenantId

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 alertName=ms_defender_alert.alertName,
alertIdStr=ms_defender_alert.alertIdStr,
tenantId=ms_defender_alert.tenantId,
incidentCount=ms_defender_alert.COUNT(*)