Skip to content

Commit 80c6b73

Browse files
terrancedejesustradebot-elastic
authored andcommitted
[Rule Tuning] Update Azure / M365 Mappings (#5153)
* [Rule Tuning] Update Azure / M365 Mappings <!-- Thank you for your interest in and contributing to Detection Rules! There are a few simple things to check before submitting your pull request that can help with the review process. You should delete these items from your submission, but they are here to help bring them to your attention. --> # Pull Request *Issue link(s)*: * #5152 <!-- Add Related Issues / PRs for context. Eg: Related to elastic/repo#999 Resolves #123 If there is no issue link, take extra care to write a clear summary and label the PR just as you would label an issue to give additional context to reviewers. --> ## Summary - What I changed Updates all mappings for Azure / M365 rules for accuracy and missing mappings. <!-- Summarize your PR. Animated gifs are 💯. Code snippets are ⚡️. Examples & screenshots are 🔥 --> ## How To Test <!-- Some examples of what you could include here are: * Links to GitHub action results for CI test improvements * Sample data before/after screenshots (or short videos showing how something works) * Copy/pasted commands and output from the testing you did in your local terminal window * If tests run in GitHub, you can 🪁or 🔱, respectively, to indicate tests will run in CI * Query used in your stack to verify the change --> ## Checklist <!-- Delete any items that are not applicable to this PR. --> - [ ] Added a label for the type of pr: `bug`, `enhancement`, `schema`, `maintenance`, `Rule: New`, `Rule: Deprecation`, `Rule: Tuning`, `Hunt: New`, or `Hunt: Tuning` so guidelines can be generated - [ ] Added the `meta:rapid-merge` label if planning to merge within 24 hours - [ ] Secret and sensitive material has been managed correctly - [ ] Automated testing was updated or added to match the most common scenarios - [ ] Documentation and comments were added for features that require explanation ## Contributor checklist - Have you signed the [contributor license agreement](https://www.elastic.co/contributor-agreement)? - Have you followed the [contributor guidelines](https://github.com/elastic/detection-rules/blob/main/CONTRIBUTING.md)? * reverting changes to unit test * changed webhook rule back to persistence * Update rules/integrations/azure/persistence_azure_automation_webhook_created.toml * updated date * updating date --------- Co-authored-by: Jonhnathan <[email protected]> (cherry picked from commit b451ff8)
1 parent dc32173 commit 80c6b73

File tree

46 files changed

+608
-161
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

46 files changed

+608
-161
lines changed

rules/integrations/azure/credential_access_azure_entra_suspicious_signin.toml

Lines changed: 17 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2025/04/28"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/09/26"
5+
updated_date = "2025/09/30"
66

77
[rule]
88
author = ["Elastic"]
@@ -145,4 +145,20 @@ reference = "https://attack.mitre.org/techniques/T1528/"
145145
id = "TA0006"
146146
name = "Credential Access"
147147
reference = "https://attack.mitre.org/tactics/TA0006/"
148+
[[rule.threat]]
149+
framework = "MITRE ATT&CK"
150+
[[rule.threat.technique]]
151+
id = "T1566"
152+
name = "Phishing"
153+
reference = "https://attack.mitre.org/techniques/T1566/"
154+
[[rule.threat.technique.subtechnique]]
155+
id = "T1566.002"
156+
name = "Spearphishing Link"
157+
reference = "https://attack.mitre.org/techniques/T1566/002/"
158+
159+
160+
[rule.threat.tactic]
161+
id = "TA0001"
162+
name = "Initial Access"
163+
reference = "https://attack.mitre.org/tactics/TA0001/"
148164

rules/integrations/azure/credential_access_storage_account_key_regenerated.toml

Lines changed: 24 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/19"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -85,13 +85,33 @@ event.dataset:azure.activitylogs and azure.activitylogs.operation_name:"MICROSOF
8585
[[rule.threat]]
8686
framework = "MITRE ATT&CK"
8787
[[rule.threat.technique]]
88-
id = "T1528"
89-
name = "Steal Application Access Token"
90-
reference = "https://attack.mitre.org/techniques/T1528/"
88+
id = "T1552"
89+
name = "Unsecured Credentials"
90+
reference = "https://attack.mitre.org/techniques/T1552/"
91+
[[rule.threat.technique.subtechnique]]
92+
id = "T1552.005"
93+
name = "Cloud Instance Metadata API"
94+
reference = "https://attack.mitre.org/techniques/T1552/005/"
9195

9296

9397
[rule.threat.tactic]
9498
id = "TA0006"
9599
name = "Credential Access"
96100
reference = "https://attack.mitre.org/tactics/TA0006/"
101+
[[rule.threat]]
102+
framework = "MITRE ATT&CK"
103+
[[rule.threat.technique]]
104+
id = "T1098"
105+
name = "Account Manipulation"
106+
reference = "https://attack.mitre.org/techniques/T1098/"
107+
[[rule.threat.technique.subtechnique]]
108+
id = "T1098.001"
109+
name = "Additional Cloud Credentials"
110+
reference = "https://attack.mitre.org/techniques/T1098/001/"
111+
112+
113+
[rule.threat.tactic]
114+
id = "TA0003"
115+
name = "Persistence"
116+
reference = "https://attack.mitre.org/tactics/TA0003/"
97117

rules/integrations/azure/defense_evasion_azure_diagnostic_settings_deletion.toml

Lines changed: 5 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/17"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -86,6 +86,10 @@ id = "T1562.001"
8686
name = "Disable or Modify Tools"
8787
reference = "https://attack.mitre.org/techniques/T1562/001/"
8888

89+
[[rule.threat.technique.subtechnique]]
90+
id = "T1562.008"
91+
name = "Disable or Modify Cloud Logs"
92+
reference = "https://attack.mitre.org/techniques/T1562/008/"
8993

9094

9195
[rule.threat.tactic]

rules/integrations/azure/defense_evasion_event_hub_deletion.toml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/18"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -85,9 +85,9 @@ id = "T1562"
8585
name = "Impair Defenses"
8686
reference = "https://attack.mitre.org/techniques/T1562/"
8787
[[rule.threat.technique.subtechnique]]
88-
id = "T1562.001"
89-
name = "Disable or Modify Tools"
90-
reference = "https://attack.mitre.org/techniques/T1562/001/"
88+
id = "T1562.008"
89+
name = "Disable or Modify Cloud Logs"
90+
reference = "https://attack.mitre.org/techniques/T1562/008/"
9191

9292

9393

rules/integrations/azure/defense_evasion_firewall_policy_deletion.toml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/18"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -87,9 +87,9 @@ id = "T1562"
8787
name = "Impair Defenses"
8888
reference = "https://attack.mitre.org/techniques/T1562/"
8989
[[rule.threat.technique.subtechnique]]
90-
id = "T1562.001"
91-
name = "Disable or Modify Tools"
92-
reference = "https://attack.mitre.org/techniques/T1562/001/"
90+
id = "T1562.007"
91+
name = "Disable or Modify Cloud Firewall"
92+
reference = "https://attack.mitre.org/techniques/T1562/007/"
9393

9494

9595

rules/integrations/azure/defense_evasion_frontdoor_firewall_policy_deletion.toml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2021/08/01"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Austin Songer"]
@@ -90,9 +90,9 @@ id = "T1562"
9090
name = "Impair Defenses"
9191
reference = "https://attack.mitre.org/techniques/T1562/"
9292
[[rule.threat.technique.subtechnique]]
93-
id = "T1562.001"
94-
name = "Disable or Modify Tools"
95-
reference = "https://attack.mitre.org/techniques/T1562/001/"
93+
id = "T1562.007"
94+
name = "Disable or Modify Cloud Firewall"
95+
reference = "https://attack.mitre.org/techniques/T1562/007/"
9696

9797

9898

rules/integrations/azure/discovery_blob_container_access_mod.toml

Lines changed: 22 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/20"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -76,9 +76,9 @@ event.dataset:azure.activitylogs and azure.activitylogs.operation_name:"MICROSOF
7676
[[rule.threat]]
7777
framework = "MITRE ATT&CK"
7878
[[rule.threat.technique]]
79-
id = "T1526"
80-
name = "Cloud Service Discovery"
81-
reference = "https://attack.mitre.org/techniques/T1526/"
79+
id = "T1619"
80+
name = "Cloud Storage Object Discovery"
81+
reference = "https://attack.mitre.org/techniques/T1619/"
8282

8383

8484
[rule.threat.tactic]
@@ -88,13 +88,25 @@ reference = "https://attack.mitre.org/tactics/TA0007/"
8888
[[rule.threat]]
8989
framework = "MITRE ATT&CK"
9090
[[rule.threat.technique]]
91-
id = "T1190"
92-
name = "Exploit Public-Facing Application"
93-
reference = "https://attack.mitre.org/techniques/T1190/"
91+
id = "T1222"
92+
name = "File and Directory Permissions Modification"
93+
reference = "https://attack.mitre.org/techniques/T1222/"
9494

9595

9696
[rule.threat.tactic]
97-
id = "TA0001"
98-
name = "Initial Access"
99-
reference = "https://attack.mitre.org/tactics/TA0001/"
97+
id = "TA0005"
98+
name = "Defense Evasion"
99+
reference = "https://attack.mitre.org/tactics/TA0005/"
100+
[[rule.threat]]
101+
framework = "MITRE ATT&CK"
102+
[[rule.threat.technique]]
103+
id = "T1537"
104+
name = "Transfer Data to Cloud Account"
105+
reference = "https://attack.mitre.org/techniques/T1537/"
106+
107+
108+
[rule.threat.tactic]
109+
id = "TA0010"
110+
name = "Exfiltration"
111+
reference = "https://attack.mitre.org/tactics/TA0010/"
100112

rules/integrations/azure/persistence_azure_automation_runbook_created_or_modified.toml renamed to rules/integrations/azure/execution_azure_automation_runbook_created_or_modified.toml

Lines changed: 14 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/18"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -63,7 +63,7 @@ references = [
6363
risk_score = 21
6464
rule_id = "16280f1e-57e6-4242-aa21-bb4d16f13b2f"
6565
severity = "low"
66-
tags = ["Domain: Cloud", "Data Source: Azure", "Use Case: Configuration Audit", "Tactic: Persistence", "Resources: Investigation Guide"]
66+
tags = ["Domain: Cloud", "Data Source: Azure", "Use Case: Configuration Audit", "Tactic: Execution", "Resources: Investigation Guide"]
6767
timestamp_override = "event.ingested"
6868
type = "query"
6969

@@ -78,3 +78,15 @@ event.dataset:azure.activitylogs and
7878
event.outcome:(Success or success)
7979
'''
8080

81+
[[rule.threat]]
82+
framework = "MITRE ATT&CK"
83+
[[rule.threat.technique]]
84+
id = "T1648"
85+
name = "Serverless Execution"
86+
reference = "https://attack.mitre.org/techniques/T1648/"
87+
88+
[rule.threat.tactic]
89+
id = "TA0002"
90+
name = "Execution"
91+
reference = "https://attack.mitre.org/tactics/TA0002/"
92+

rules/integrations/azure/execution_command_virtual_machine.toml

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2020/08/17"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Elastic"]
@@ -84,9 +84,9 @@ event.dataset:azure.activitylogs and azure.activitylogs.operation_name:"MICROSOF
8484
[[rule.threat]]
8585
framework = "MITRE ATT&CK"
8686
[[rule.threat.technique]]
87-
id = "T1059"
88-
name = "Command and Scripting Interpreter"
89-
reference = "https://attack.mitre.org/techniques/T1059/"
87+
id = "T1651"
88+
name = "Cloud Administration Command"
89+
reference = "https://attack.mitre.org/techniques/T1651/"
9090

9191

9292
[rule.threat.tactic]

rules/integrations/azure/impact_kubernetes_pod_deleted.toml

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2021/06/24"
33
integration = ["azure"]
44
maturity = "production"
5-
updated_date = "2025/01/15"
5+
updated_date = "2025/09/26"
66

77
[rule]
88
author = ["Austin Songer"]
@@ -78,6 +78,16 @@ event.outcome:(Success or success)
7878

7979
[[rule.threat]]
8080
framework = "MITRE ATT&CK"
81+
[[rule.threat.technique]]
82+
id = "T1489"
83+
name = "Service Stop"
84+
reference = "https://attack.mitre.org/techniques/T1489/"
85+
86+
[[rule.threat.technique]]
87+
id = "T1529"
88+
name = "System Shutdown/Reboot"
89+
reference = "https://attack.mitre.org/techniques/T1529/"
90+
8191

8292
[rule.threat.tactic]
8393
id = "TA0040"

0 commit comments

Comments
 (0)