FortiSIEM Rules

MS 365 Defender: Ingress Tool Transfer Alert

Rule ID

PH_RULE_MS_DefEndpoint_Alert_Exec_IngressToolTrans

Default Status

Enabled

Description

Ingress Tool Transfer - Execution Alert from MS 365 Defender

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Command And Control

MITRE ATT&CK® Techniques


T1105

Ingress Tool Transfer

Adversaries may transfer tools or other files from an external system into a compromised environment. Files may be copied from an external adversary controlled system through the command and control channel to bring tools into the victim network or through alternate protocols with another tool such as FTP. Files can also be copied over on Mac and Linux with native tools like scp, rsync, and sftp.

https://attack.mitre.org/techniques/T1105

Impacts

Network

Data Source

MS 365 Defender via HTTPS_ADVANCED (Graph API) ,Azure Event Hub via AZURE_PYTHON_SDK

Detection

Correlation

Remediation Guidance

Investigate the alert and determine if the observed behavior was legitimate.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

ms_defender_alert

SubPattern Definitions

SubPattern Name: ms_defender_alert

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

(eventType = "MS-Defender-Endpoint-Alert-Execution" OR eventType CONTAIN "M365Defender-Alert") AND  attackTechniqueId = "T1105"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

alertName,alertIdStr,tenantId

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 alertName=ms_defender_alert.alertName,
alertIdStr=ms_defender_alert.alertIdStr,
tenantId=ms_defender_alert.tenantId,
incidentCount=ms_defender_alert.COUNT(*)