alertId
stringclasses
278 values
providerAlertId
stringclasses
278 values
incidentId
int64
486
989
serviceSource
stringclasses
2 values
creationTime
stringdate
2022-09-30 05:04:51
2023-01-24 06:03:50
lastUpdatedTime
stringdate
2022-11-12 01:35:42
2023-01-24 06:05:47
resolvedTime
stringclasses
23 values
firstActivity
stringdate
2022-09-07 09:25:00
2023-01-24 05:31:07
lastActivity
stringdate
2022-09-30 05:00:00
2023-01-24 05:43:53
title
stringclasses
62 values
description
stringclasses
51 values
category
stringclasses
12 values
status
stringclasses
2 values
severity
stringclasses
4 values
investigationId
int64
20
64
investigationState
stringclasses
9 values
classification
stringclasses
1 value
determination
stringclasses
1 value
detectionSource
stringclasses
7 values
detectorId
stringclasses
48 values
assignedTo
stringclasses
3 values
actorName
stringclasses
1 value
threatFamilyName
stringclasses
6 values
mitreTechniques
sequencelengths
0
8
devices
listlengths
1
6
entities
listlengths
0
49
entityType
stringclasses
2 values
evidenceCreationTime
stringclasses
469 values
verdict
stringclasses
5 values
remediationStatus
stringclasses
2 values
accountName
stringclasses
30 values
domainName
stringclasses
17 values
userSid
stringclasses
22 values
aadUserId
stringclasses
8 values
userPrincipalName
stringclasses
14 values
sha1
stringclasses
28 values
sha256
stringclasses
27 values
fileName
stringclasses
21 values
filePath
stringclasses
13 values
processId
int64
0
20.7k
processCommandLine
stringclasses
67 values
processCreationTime
stringclasses
133 values
parentProcessId
int64
0
14.6k
parentProcessCreationTime
stringclasses
63 values
parentProcessFileName
stringclasses
14 values
parentProcessFilePath
stringclasses
11 values
detectionStatus
stringclasses
1 value
deviceId
stringclasses
9 values
da638072963679110202_1965280652
7b890db4-84dd-4df4-bace-1fc396a2f272
975
MicrosoftDefenderForEndpoint
2022-12-22T08:59:27.9110406Z
2022-12-22T08:59:28.49Z
null
2022-12-22T08:26:26.4888159Z
2022-12-22T08:47:53.7938146Z
Suspicious System Owner/User Discovery
A known tool or technique was used to gather information on this device. Attackers might be trying to gather information about the target device or network for later attacks.
Discovery
New
Low
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
9bfe28a9-21eb-4f8a-b51e-38ebd3650c88
null
null
null
[ "T1033", "T1059.001", "T1087.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "internal.corp", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Inactive", "loggedOnUsers": [], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "High", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:59:27.94Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T08:59:27.94Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T08:26:24.0772409Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 1896, "processCommandLine": "\"powershell.exe\" -noexit -command Set-Location -literalPath 'C:\\Users\\jeff\\Desktop'", "processCreationTime": "2022-12-22T08:47:11.8139068Z", "processId": 6324, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T08:59:27.94Z", "fileName": "explorer.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T08:26:23.9030784Z", "parentProcessFileName": "userinit.exe", "parentProcessFilePath": "C:\\Windows\\System32", "parentProcessId": 2796, "processCommandLine": "Explorer.EXE", "processCreationTime": "2022-12-22T08:26:24.0772409Z", "processId": 1896, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "56d2d9f6c4b44cfedcf71a86ed68cd859e5c692d", "sha256": "8c75757111b8bc8bd0730fabe3c99f73f08169dfd54ed6a64dcf983dc53fec4b", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-11T08:20:23.9066667Z
Suspicious
None
svc_acct
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
da638037516341608392_-1607305193
79a46001-a5ce-457b-8ab6-b96a9de492f5
686
MicrosoftDefenderForEndpoint
2022-11-11T08:20:34.1608584Z
2022-11-12T01:35:43.1766667Z
2022-11-12T01:35:42.84Z
2022-11-11T08:16:44.6919693Z
2022-11-11T08:17:36.5981924Z
Suspicious Permission Groups Discovery
A known tool or technique was used to gather information on this device. Attackers might be trying to gather information about the target device or network for later attacks.
Discovery
Resolved
Low
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
9bfe28a9-21eb-4f8a-b51e-38ebd3650c88
null
null
[ "T1069.001", "T1069.002", "T1087.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "Medium", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-11T08:20:34.2166667Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:20:34.2166667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-11T08:16:44.2952776Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4704, "processCommandLine": "\"net.exe\" group /domain", "processCreationTime": "2022-11-11T08:17:06.0711978Z", "processId": 4732, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:20:34.2166667Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:26.0872385Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 4680, "processCommandLine": "\"powershell.exe\" -noexit -command Set-Location -literalPath 'C:\\Users\\jeff\\Downloads\\internal'", "processCreationTime": "2022-11-11T08:16:44.2952776Z", "processId": 4704, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:24:10.92Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-11T08:16:44.2952776Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4704, "processCommandLine": "\"net.exe\" group \"Domain Admins\" /domain", "processCreationTime": "2022-11-11T08:17:06.1346319Z", "processId": 7632, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638043450383303217_109385213
c70c4cd4-f758-4a87-ab55-ee9856976093
741
MicrosoftDefenderForEndpoint
2022-11-18T05:10:38.3303439Z
2022-11-19T01:35:46.6533333Z
2022-11-19T01:35:46.5533333Z
2022-11-18T05:04:12.7195838Z
2022-11-18T05:13:20.6644121Z
Suspicious User Account Discovery
A known tool or technique was used to gather information on this device. Attackers might be trying to gather information about the target device or network for later attacks.
Discovery
Resolved
Low
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
9bfe28a9-21eb-4f8a-b51e-38ebd3650c88
null
null
[ "T1033", "T1087", "T1087.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "High", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-18T05:10:38.4Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:38.4Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-18T05:09:25.7709122Z", "processId": 10444, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:38.4Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:26.0872385Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 4680, "processCommandLine": "\"powershell.exe\" ", "processCreationTime": "2022-11-18T05:04:12.7150402Z", "processId": 4976, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:38.9333333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-18T05:09:25.0828512Z", "processId": 7228, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:34.4466667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-18T05:13:18.9044348Z", "processId": 2784, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:36.9333333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-18T05:13:19.5391472Z", "processId": 9788, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:03:43.73Z
Unknown
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
da638045930249254436_-241984083
6178cdf4-3eee-4a5d-bb91-6984adeefb2d
765
MicrosoftDefenderForEndpoint
2022-11-21T02:03:44.9254621Z
2022-11-26T01:35:43.17Z
2022-11-26T01:35:43.0633333Z
2022-11-21T02:01:36.9984727Z
2022-11-21T02:33:54.0400057Z
Suspicious User Account Discovery
A known tool or technique was used to gather information on this device. Attackers might be trying to gather information about the target device or network for later attacks.
Discovery
Resolved
Low
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
9bfe28a9-21eb-4f8a-b51e-38ebd3650c88
null
null
[ "T1033", "T1087", "T1087.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "evilcorp.cn", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "None", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-21T02:03:45.04Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:03:45.04Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:01:37.7396253Z", "processId": 1768, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:03:45.04Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:26.0872385Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 4680, "processCommandLine": "\"powershell.exe\" -noexit -command Set-Location -literalPath 'C:\\Users\\jeff\\Downloads'", "processCreationTime": "2022-11-21T02:01:28.4753286Z", "processId": 11068, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:07:49.8066667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:05:25.4319033Z", "processId": 10372, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:07:49.98Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:05:24.8384977Z", "processId": 6268, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:08:38.0733333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:01:38.3775538Z", "processId": 2968, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:13:47.3466667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\system32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:11:21.6460294Z", "processId": 11100, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:13:51.8433333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\system32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:11:22.2347953Z", "processId": 5408, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:15:33.79Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:13:39.9876367Z", "processId": 11612, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:15:34.1166667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:13:38.9768516Z", "processId": 12244, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:17:50.9433333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:15:36.944242Z", "processId": 11604, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:17:52.62Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:15:38.6502592Z", "processId": 4344, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:23:46.54Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:21:54.3280171Z", "processId": 11648, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:23:48.1266667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:21:54.9478604Z", "processId": 10696, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:25:49.0866667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:23:22.6060484Z", "processId": 11564, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:32:44.8466667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:30:52.2998431Z", "processId": 728, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:32:45.2133333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:30:51.6916292Z", "processId": 11588, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:34:56.3366667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-21T02:32:53.2832047Z", "processId": 9784, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:37:39.1433333Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:01:28.4753286Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 11068, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-21T02:32:52.7031282Z", "processId": 6960, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638072957493221662_648641683
a575be64-afce-415c-bfc3-dfbb3d043215
975
MicrosoftDefenderForEndpoint
2022-12-22T08:49:09.3221869Z
2022-12-22T08:49:09.84Z
null
2022-12-22T08:47:53.413688Z
2022-12-22T08:47:53.413688Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
New
High
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "corp.local", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Inactive", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV8" } ], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "High", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:49:09.35Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T08:49:09.35Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T08:47:11.8139068Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "\\Device\\HarddiskVolume4\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 6324, "processCommandLine": "\"mimikatz.exe\" privilege::debug \"lsadump::backupkeys /system:msdxv8-dc.msdxv8.m365dpoc.com /export\" exit", "processCreationTime": "2022-12-22T08:47:53.3153269Z", "processId": 10852, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638001151822254609_781603445
20d3c0ee-af20-47bf-84df-a7808daa1048
486
MicrosoftDefenderForEndpoint
2022-09-30T06:13:02.225481Z
2022-11-19T01:35:42.7033333Z
2022-10-01T01:36:00.5066667Z
2022-09-30T06:11:55.8115473Z
2022-09-30T06:11:55.8115473Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
Resolved
High
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "Medium", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-09-30T06:13:02.38Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638037515792020663_-883827560
c06e282b-105e-41d6-a53b-ef66c941946e
686
MicrosoftDefenderForEndpoint
2022-11-11T08:19:39.2020931Z
2022-11-18T00:39:00.6933333Z
2022-11-12T01:35:42.84Z
2022-11-11T08:17:34.308141Z
2022-11-11T08:17:34.7790325Z
Suspicious remote activity
Suspicious activity initiated remotely was observed on this machine. This alert can flag attempts to initiate interactive sessions, modify files, pass WMI commands, create scheduled tasks, and other potentially malicious activities from a remote machine.
LateralMovement
Resolved
Medium
36
TerminatedBySystem
TruePositive
SecurityTesting
WindowsDefenderAtp
64e1767d-3cc3-4573-8707-d2892b79c155
null
null
[ "T1021", "T1105", "T1543.003", "T1569.002" ]
[ { "aadDeviceId": "14b11ffe-5128-4842-bbdf-31f0fbfcb600", "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10b.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:29:47.252Z", "healthStatus": "Active", "loggedOnUsers": [], "mdatpDeviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "onboardingStatus": "Onboarded", "osBuild": 19043, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Semi Auto Client", "riskScore": "Medium", "tags": [ "semi auto" ], "version": "21H1", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10B", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "2f7d6bc4-df6d-4836-becd-aff9cb361b66" } } ]
[ { "aadUserId": "89b6fc86-af84-47b2-a72d-325362598b2c", "accountName": "ronhd", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV2", "entityType": "User", "evidenceCreationTime": "2022-11-11T08:19:39.26Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1111", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "User", "evidenceCreationTime": "2022-11-11T08:19:39.26Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": null, "userSid": "S-1-0-0", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-11T08:19:39.26Z", "fileName": "PSEXESVC.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "f309b61a8b005b5ce0a3fb58caaa798cfc95f5db", "sha256": "3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Ip", "evidenceCreationTime": "2022-11-11T08:19:39.26Z", "fileName": null, "filePath": null, "ipAddress": "10.0.0.9", "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "SYSTEM", "detectionStatus": "Detected", "deviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "domainName": "NT AUTHORITY", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:19:39.26Z", "fileName": "PSEXESVC.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": "2022-11-11T08:13:27.8223756Z", "parentProcessFileName": "services.exe", "parentProcessFilePath": "C:\\Windows\\System32", "parentProcessId": 632, "processCommandLine": "PSEXESVC.exe", "processCreationTime": "2022-11-11T08:17:34.3184356Z", "processId": 3844, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "f309b61a8b005b5ce0a3fb58caaa798cfc95f5db", "sha256": "3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-12-22T08:59:44.16Z
Suspicious
None
Defender
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-500
null
6cbce4a295c163791b60fc23d285e6d84f28ee4c
de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
356
powershell -enc ZABpAHIA
2022-12-22T08:28:16.1808894Z
6,960
2022-12-22T08:27:20.6569514Z
explorer.exe
C:\Windows
Detected
3ad3fb0567038c2ec2e59e76690c2e6c01253af9
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T07:43:55.33Z
Malicious
None
darol
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
da638072957493221662_648641683
a575be64-afce-415c-bfc3-dfbb3d043215
975
MicrosoftDefenderForEndpoint
2022-12-22T08:49:09.3221869Z
2022-12-22T09:30:00.09Z
null
2022-12-22T08:47:53.413688Z
2022-12-22T09:28:43.1797235Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
New
High
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "staging.net", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV8" } ], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "High", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:49:09.35Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T08:49:09.35Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T08:47:11.8139068Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "\\Device\\HarddiskVolume4\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 6324, "processCommandLine": "\"mimikatz.exe\" privilege::debug \"lsadump::backupkeys /system:msdxv8-dc.msdxv8.m365dpoc.com /export\" exit", "processCreationTime": "2022-12-22T08:47:53.3153269Z", "processId": 10852, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T09:30:00.0833333Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T09:07:41.4690585Z", "parentProcessFileName": "powershell_ise.exe", "parentProcessFilePath": "\\Device\\HarddiskVolume4\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 5408, "processCommandLine": "\"mimikatz.exe\" privilege::debug \"lsadump::backupkeys /system:msdxv8-dc.msdxv8.m365dpoc.com /export\" exit", "processCreationTime": "2022-12-22T09:28:43.0530342Z", "processId": 2512, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-19T02:34:25.7533333Z
Suspicious
None
analyst
null
S-1-5-21-2300221942-1987151257-321556088-1104
null
null
6cbce4a295c163791b60fc23d285e6d84f28ee4c
de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c
powershell.exe
7,228
powershell.exe -command " $Process = New-Object System.Diagnostics.Process; $Process.StartInfo.FileName = 'https://nam12.safelinks.protection.outlook.com/?url=http%3A%2F%2Fggegbcd.companyportal.cloud%2Faccb%2Fhbcbaefjanbegh&data=05%7C01%7Cjeff%40msdxv2.m365dpoc.com%7Cee62a5acae6648e2586608dac9cf3b8b%7C1a49212958c8401191cd245285f5345c%7C0%7C0%7C638044189166181002%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=vl4QrtOOlKwiHKzXx23XZ8qZlInU73CMdOSBq0EspY4%3D&reserved=0'; $Process.StartInfo.UseShellExecute = $true; $Process.Start() | Out-Null; "
2022-11-19T02:08:50.3807445Z
11,120
2022-11-19T02:08:50.3566833Z
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:10:38.7433333Z
Suspicious
None
jeff
staging.net
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
da638001152856431388_-1818718794
20f880a8-51a8-4b79-97df-0c731c2c79d1
486
MicrosoftDefenderForEndpoint
2022-09-30T06:14:45.6431602Z
2022-11-19T01:35:42.7033333Z
2022-10-01T01:36:00.5066667Z
2022-09-30T06:12:00.9075844Z
2022-09-30T06:12:00.9075844Z
Possible use of the Rubeus kerberoasting tool
Activity indicating the use of the Rubeus tool was observed on this endpoint. This tool can perform kerberoasting, pass-the-ticket, and other attack techniques that take advantage of Kerberos authentication. During these attacks, attackers often request Kerberos tickets for an account's service principal name (SPN). They then decrypt the tickets to get plaintext credentials associated with the account. Alternatively, they can perform the pass-the-ticket technique to authenticate directly without having to decrypt the obtained tickets.
SuspiciousActivity
Resolved
Medium
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
6606ef29-d293-4f24-a7c5-334dcb40b412
null
null
[ "T1558.003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "internal.corp", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "High", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-09-30T06:14:45.7033333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-09-30T06:14:45.7033333Z", "fileName": "PsExec.exe", "filePath": "C:\\M365DAttack\\PsTools", "ipAddress": null, "parentProcessCreationTime": "2022-09-30T06:11:59.5129511Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 9368, "processCommandLine": "\"PsExec.exe\" \\\\msdxv2-win10b -accepteula cmd /c \"C:\\Temp\\Rubeus.exe dump /service:krbtgt /user:steve > C:\\Temp\\AdminTicket.txt\"", "processCreationTime": "2022-09-30T06:12:00.7573565Z", "processId": 10400, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "b97761358338e640a31eef5e5c5773b633890914", "sha256": "57492d33b7c0755bb411b22d2dfdfdf088cbbfcd010e30dd8d425d5fe66adff4", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-09-30T06:14:45.7033333Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-09-30T06:11:59.3259132Z", "parentProcessFileName": "mimikatz.exe", "parentProcessFilePath": "C:\\M365DAttack\\Mimikatz\\x64", "parentProcessId": 7288, "processCommandLine": "powershell.exe C:\\M365DAttack\\Get-KRBTicket.ps1", "processCreationTime": "2022-09-30T06:11:59.5129511Z", "processId": 9368, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:03:39.6566667Z
Unknown
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T17:36:54.33Z
Suspicious
None
darol
lab.net
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-09-30T06:14:54.5333333Z
Malicious
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:08:38.4733333Z
Suspicious
None
jeff
corp.local
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T16:08:26.02Z
Unknown
None
darol
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
da638072957044277128_989984117
65c94f78-f644-4a3f-bf56-0c9ab9435dc9
975
MicrosoftDefenderForEndpoint
2022-12-22T08:48:24.4277321Z
2022-12-22T09:29:59.24Z
null
2022-12-22T08:47:23.9095689Z
2022-12-22T09:28:15.9884379Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
New
High
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv8-win10v.msdxv8.m365dpoc.com", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV8" } ], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "Low", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:48:24.7866667Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-12-22T08:48:24.7866667Z", "fileName": "Step3-PasstheHash.txt", "filePath": "C:\\M365DAttack", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "db199c7f1cd3a95faeaac664e4f9a8f04c488a41", "sha256": "2e8f1d9a05d208ee3ed9c256132c5d7a6fa88a3196d3ab08578ea5323b0853ea", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T08:48:24.7866667Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T08:47:11.8139068Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 6324, "processCommandLine": "\"mimikatz.exe\" privilege::debug \"sekurlsa::pth /user:ronhd /ntlm:96def1a633fc6790124d5f8fe21cc72b /domain:msdxv8.m365dpoc.com /run:\\\"powershell.exe dir \\\\msdxv8-win10b\\C$ >> C:\\M365DAttack\\Step3-PasstheHash.txt\\\"\" exit", "processCreationTime": "2022-12-22T08:47:23.6053625Z", "processId": 9372, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": "MSDXV8", "entityType": "Process", "evidenceCreationTime": "2022-12-22T09:29:59.2333333Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": "2022-12-22T09:07:41.4690585Z", "parentProcessFileName": "powershell_ise.exe", "parentProcessFilePath": "\\Device\\HarddiskVolume4\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 5408, "processCommandLine": "\"mimikatz.exe\" privilege::debug \"sekurlsa::pth /user:ronhd /ntlm:96def1a633fc6790124d5f8fe21cc72b /domain:msdxv8.m365dpoc.com /run:\\\"powershell.exe dir \\\\msdxv8-win10b\\C$ >> C:\\M365DAttack\\Step3-PasstheHash.txt\\\"\" exit", "processCreationTime": "2022-12-22T09:28:13.8441687Z", "processId": 8840, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:10:42.37Z
Malicious
None
MSDXV2-Win10V$
MSDXV2
S-1-5-18
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T17:03:43.1566667Z
Suspicious
None
user1
null
S-1-12-1-2269820315-1261997569-3294602117-2733835123
874ab59b-8e01-4b38-85a3-5fc47303f3a2
null
null
null
null
null
null
null
null
null
null
null
null
null
da638037515790235232_1824808798
10261bd8-7812-4b0f-b88e-a03f9c715d41
686
MicrosoftDefenderForEndpoint
2022-11-11T08:19:39.0235417Z
2022-11-12T01:35:43.1766667Z
2022-11-12T01:35:42.84Z
2022-11-11T08:17:34.3613292Z
2022-11-11T08:17:34.3613292Z
Suspicious service launched
A suspicious service was started on this device. Attackers might use services to launch malicious commands or programs. This technique is used to maintain persistence or elevate privileges on the target device.
Execution
Resolved
Medium
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
a5af9713-6eea-4d23-9bdc-9cab19f19092
null
null
[ "T1569.002" ]
[ { "aadDeviceId": "14b11ffe-5128-4842-bbdf-31f0fbfcb600", "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10b.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:29:47.252Z", "healthStatus": "Active", "loggedOnUsers": [], "mdatpDeviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "onboardingStatus": "Onboarded", "osBuild": 19043, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Semi Auto Client", "riskScore": "Critical", "tags": [ "semi auto" ], "version": "21H1", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10B", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "2f7d6bc4-df6d-4836-becd-aff9cb361b66" } } ]
[ { "aadUserId": null, "accountName": "SYSTEM", "detectionStatus": "Detected", "deviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "domainName": "NT AUTHORITY", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:19:39.07Z", "fileName": "PSEXESVC.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": "2022-11-11T08:13:27.8223756Z", "parentProcessFileName": "services.exe", "parentProcessFilePath": "C:\\Windows\\System32", "parentProcessId": 632, "processCommandLine": "PSEXESVC.exe", "processCreationTime": "2022-11-11T08:17:34.3184356Z", "processId": 3844, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "f309b61a8b005b5ce0a3fb58caaa798cfc95f5db", "sha256": "3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "SYSTEM", "detectionStatus": "Detected", "deviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "domainName": "NT AUTHORITY", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:19:39.07Z", "fileName": "services.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-11T08:13:27.7352205Z", "parentProcessFileName": "wininit.exe", "parentProcessFilePath": "C:\\Windows\\System32", "parentProcessId": 568, "processCommandLine": "services.exe", "processCreationTime": "2022-11-11T08:13:27.8223756Z", "processId": 632, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "d7a213f3cfee2a8a191769eb33847953be51de54", "sha256": "dfbea9e8c316d9bc118b454b0c722cd674c30d0a256340200e2c3a7480cba674", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:20:15.4333333Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
2,420
"mimikatz.exe" "lsadump::dcsync /domain:msdxv2.m365dpoc.com /user:krbtgt" exit
2022-11-11T08:17:36.2207277Z
4,704
2022-11-11T08:16:44.2952776Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
da638043451806149103_-1025772494
a68087cb-35ec-44ae-a5f8-540ac69855d5
741
MicrosoftDefenderForEndpoint
2022-11-18T05:13:00.6149339Z
2022-11-19T01:35:46.6533333Z
2022-11-19T01:35:46.5533333Z
2022-11-18T05:09:59.1103424Z
2022-11-18T05:09:59.1166451Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
Resolved
High
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "corp.local", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "High", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-18T05:13:00.6633333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Url", "evidenceCreationTime": "2022-11-18T05:13:00.6633333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": "msdxv2-dc.msdxv2.m365dpoc.com", "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Ip", "evidenceCreationTime": "2022-11-18T05:13:00.6633333Z", "fileName": null, "filePath": null, "ipAddress": "10.0.0.10", "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:13:00.6633333Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"mimikatz.exe\" \"lsadump::dcsync /domain:msdxv2.m365dpoc.com /user:krbtgt\" exit", "processCreationTime": "2022-11-18T05:09:59.0460935Z", "processId": 9332, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-16T16:01:04.1333333Z
Suspicious
None
system
null
S-1-5-18
null
null
1521f019fe55cffe753941d0fb207004db26ea8f
null
WaAppAgent.exe
C:\WindowsAzure\GuestAgent_2.7.41491.1071_2022-10-12_040513
2,336
copy con test.txt
2022-11-16T04:52:44.6944805Z
632
2022-11-16T04:52:37.3682423Z
null
null
null
null
da638043450326836199_-712324832
3d94af3b-32d4-4606-9ee1-299138c18e8f
741
MicrosoftDefenderForEndpoint
2022-11-18T05:10:32.6836422Z
2022-11-19T01:35:46.6533333Z
2022-11-19T01:35:46.5533333Z
2022-11-18T05:09:25.2290062Z
2022-11-18T05:13:25.7938668Z
Anomalous account lookups
An anomalous chain of attempts to look up user account information has been observed. An attacker might be gathering information about potential targets.
Discovery
Resolved
Low
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
ad0494b0-6cfa-4ba2-9285-706fd414acd8
null
null
[ "T1033", "T1069.001", "T1069.002", "T1087", "T1087.001", "T1087.002" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "None", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" group /domain", "processCreationTime": "2022-11-18T05:09:25.177958Z", "processId": 4744, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" group \"Domain Admins\" /domain", "processCreationTime": "2022-11-18T05:09:25.2555067Z", "processId": 10272, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" group \"Enterprise Admins\" /domain", "processCreationTime": "2022-11-18T05:09:25.3452698Z", "processId": 8576, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-18T05:09:25.7709122Z", "processId": 10444, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-18T05:09:25.0828512Z", "processId": 7228, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:10:32.76Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:26.0872385Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 4680, "processCommandLine": "\"powershell.exe\" ", "processCreationTime": "2022-11-18T05:04:12.7150402Z", "processId": 4976, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:28.7766667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" group /domain", "processCreationTime": "2022-11-18T05:13:18.980624Z", "processId": 9780, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:28.7766667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" group \"Domain Admins\" /domain", "processCreationTime": "2022-11-18T05:13:19.0526991Z", "processId": 8200, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:28.7766667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" group \"Enterprise Admins\" /domain", "processCreationTime": "2022-11-18T05:13:19.1253311Z", "processId": 7452, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:28.7766667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user ronhd /domain", "processCreationTime": "2022-11-18T05:13:19.5391472Z", "processId": 9788, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:28.7766667Z", "fileName": "net.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-18T05:04:12.7150402Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 4976, "processCommandLine": "\"net.exe\" user /domain", "processCreationTime": "2022-11-18T05:13:18.9044348Z", "processId": 2784, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "4f4970c3545972fea2bc1984d597fc810e6321e0", "sha256": "25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T04:44:39.08Z
Suspicious
None
Takeshi
evilcorp.cn
S-1-5-21-7316772-2057538409-3008203053-1001
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T13:49:30.22Z
Unknown
None
darol
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2023-01-24T05:33:51.7933333Z
Suspicious
Active
User1
DIYTESTMACHINE
S-1-5-21-4215714199-1288013905-3478400915-1002
null
null
f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
4,136
netstat -an
2023-01-24T05:30:53.6695902Z
3,436
2023-01-24T05:30:53.3526726Z
cmd.exe
C:\Windows\System32
Detected
302293d9f276eae65553e5042156bce93cbc7148
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:12:05.38Z
Suspicious
None
admin
MSDXV2
S-1-5-21-2300221942-1987151257-321556088-1111
89b6fc86-af84-47b2-a72d-325362598b2c
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T08:49:09.35Z
Suspicious
None
jeff
internal.corp
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638072963593489455_-1122334665
c499c60d-d12f-4c46-8b3f-efeb93bb9209
975
MicrosoftDefenderForEndpoint
2022-12-22T08:59:19.3489647Z
2022-12-22T08:59:20.0333333Z
null
2022-12-22T08:47:50.7095101Z
2022-12-22T08:47:50.7095101Z
Password hashes dumped from LSASS memory
LSASS process memory has been read to obtain password hashes, indicating possible credential theft. Attackers can use hashes obtained from LSASS process memory to impersonate or perform actions on behalf of logged on or recently logged on users.
CredentialAccess
New
Medium
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
2ed33edd-2c33-49fd-877b-ab73fba14d59
null
null
null
[ "T1003", "T1003.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv8-win10v.msdxv8.m365dpoc.com", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Active", "loggedOnUsers": [], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "Medium", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:59:19.3833333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T19:22:30.7466667Z
Suspicious
None
darol
corp.local
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T08:42:21.7333333Z
Suspicious
None
darol
lab.net
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T15:41:46.9633333Z
Suspicious
None
user1
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-16T08:31:10.5066667Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1109
34a6a005-fc93-42dc-ae87-352d3e9921c4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-11T08:24:15.04Z
Suspicious
None
hacker
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-13T13:28:05.53Z
Suspicious
None
jeff
lab.net
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T20:34:24.9733333Z
Suspicious
None
hacker
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
da638072957044260847_1680122725
7db6d4ed-b9d0-469b-8d42-5a207d28b45c
975
MicrosoftDefenderForEndpoint
2022-12-22T08:48:24.4261035Z
2022-12-22T08:50:38.6933333Z
null
2022-12-22T08:47:23.1319863Z
2022-12-22T08:47:23.7158614Z
Anomalous account lookups
An anomalous chain of attempts to look up user account information has been observed. An attacker might be gathering information about potential targets.
Discovery
New
Low
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
ad0494b0-6cfa-4ba2-9285-706fd414acd8
null
null
null
[ "T1033", "T1069.001", "T1069.002", "T1087", "T1087.001", "T1087.002" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv8-win10v.msdxv8.m365dpoc.com", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV8" } ], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "High", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:48:24.5933333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:03:41.55Z
Suspicious
None
hacker
MSDXV2
S-1-5-18
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T09:30:33.92Z
Unknown
None
jeff
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:20:30.33Z
Suspicious
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
4f4970c3545972fea2bc1984d597fc810e6321e0
25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369
net.exe
C:\Windows\System32
684
powershell -enc ZABpAHIA
2022-11-11T08:17:06.0049839Z
4,704
2022-11-11T08:16:44.2952776Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-12T13:46:04.6533333Z
Suspicious
None
darol
corp.local
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-19T02:23:53.6233333Z
Unknown
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-12T02:12:32.7866667Z
Suspicious
None
bob
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T04:54:24.2666667Z
Suspicious
None
Takeshi
corp.local
S-1-5-21-7316772-2057538409-3008203053-1001
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:18:37.01Z
Suspicious
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
6,044
copy con test.txt
2022-11-11T08:17:06.3382251Z
4,704
2022-11-11T08:16:44.2952776Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-18T05:14:36.7233333Z
Suspicious
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
6cbce4a295c163791b60fc23d285e6d84f28ee4c
de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
4,976
netstat -an
2022-11-18T05:04:12.7150402Z
4,680
2022-11-10T07:07:26.0872385Z
explorer.exe
C:\Windows
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:13:00.48Z
Suspicious
None
svc_acct
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-09-30T06:15:08.9233333Z
Suspicious
None
MSDXV2-Win10V$
malicious.io
S-1-5-18
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:20:15.74Z
Suspicious
None
alice
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
6,044
"mimikatz.exe" privilege::debug sekurlsa::logonpasswords exit
2022-11-11T08:17:06.3382251Z
4,704
2022-11-11T08:16:44.2952776Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T08:50:47.8466667Z
Suspicious
None
operator
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:20:49.52Z
Suspicious
None
jeff
staging.net
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:04:26.1266667Z
Benign
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T08:47:13.9066667Z
Suspicious
None
operator
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-09-30T06:14:54.5333333Z
Suspicious
Active
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
9a3be34e8316ebb945a4d5818a4066c91fe98c95
54daf167f8dbe7fe0f23b37a600bd8d9d16b756d3b83f0804b5037cbbe895eb6
nslookup.exe
C:\Windows\System32
7,544
cmd.exe /c whoami
2022-09-30T06:11:51.7207947Z
10,824
2022-09-30T06:11:51.7062175Z
cmd.exe
C:\Windows\System32
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
da638072957042777108_1449090152
6d180a49-04df-4357-ba1c-67979b1be5d8
975
MicrosoftDefenderForEndpoint
2022-12-22T08:48:24.2777282Z
2022-12-22T08:54:54.5066667Z
null
2022-12-22T08:47:22.2503604Z
2022-12-22T08:47:23.7158614Z
Multiple dual-purpose tools were dropped
Multiple known public tools, which could also be used for malicious reasons were dropped on this device. Attackers might download or copy multiple dual-purpose tools to the target device to perform various attack stages including, credential theft, privilege escalation, and lateral movement.
LateralMovement
New
High
61
PendingApproval
null
null
WindowsDefenderAtp
e0e0ea40-b5ca-4cbf-8380-24119951f847
null
null
null
[ "T1003", "T1021", "T1105", "T1555", "T1558.003", "T1570" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv8-win10v.msdxv8.m365dpoc.com", "firstSeen": "2022-12-08T05:21:19.944Z", "healthStatus": "Inactive", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV8" } ], "mdatpDeviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "High", "tags": [], "version": "1809", "vmMetadata": null } ]
[ { "aadUserId": null, "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "MSDXV8", "entityType": "User", "evidenceCreationTime": "2022-12-22T08:48:24.58Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2159906967-4174806019-1002223092-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-12-22T08:48:24.58Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "PendingApproval", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Malicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-12-22T08:48:24.58Z", "fileName": "Rubeus.exe", "filePath": "C:\\M365DAttack\\Rubeus", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "PendingApproval", "remediationStatusDetails": null, "sha1": "fc870d086c53ded2e94300f7569aa9478186f2c7", "sha256": "a1fddd460edd35ed449d32cc43bc15675c48a314a6fa5fb158e3bc4fea460be1", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Malicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-12-22T08:48:24.58Z", "fileName": "PsExec.exe", "filePath": "C:\\M365DAttack\\PsTools", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "b97761358338e640a31eef5e5c5773b633890914", "sha256": "57492d33b7c0755bb411b22d2dfdfdf088cbbfcd010e30dd8d425d5fe66adff4", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Clean" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "7ba8aa008687dd62d639cb45b52c7c9f971c65c1", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-12-22T08:48:24.58Z", "fileName": "Step3-PasstheHash.txt", "filePath": "C:\\M365DAttack", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "db199c7f1cd3a95faeaac664e4f9a8f04c488a41", "sha256": "2e8f1d9a05d208ee3ed9c256132c5d7a6fa88a3196d3ab08578ea5323b0853ea", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638043450383303217_109385213
c70c4cd4-f758-4a87-ab55-ee9856976093
741
MicrosoftDefenderForEndpoint
2022-11-18T05:10:38.3303439Z
2022-11-19T01:35:46.6533333Z
2022-11-19T01:35:46.5533333Z
2022-11-18T05:04:12.7195838Z
2022-11-18T05:13:20.6644121Z
Suspicious User Account Discovery
A known tool or technique was used to gather information on this device. Attackers might be trying to gather information about the target device or network for later attacks.
Discovery
Resolved
Low
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
9bfe28a9-21eb-4f8a-b51e-38ebd3650c88
null
null
[ "T1033", "T1087", "T1087.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "None", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-18T05:10:38.4Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:04:35.09Z
Suspicious
None
ronhd
test.domain
S-1-5-21-2300221942-1987151257-321556088-1111
89b6fc86-af84-47b2-a72d-325362598b2c
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-09-30T06:14:45.93Z
Suspicious
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
4f4970c3545972fea2bc1984d597fc810e6321e0
25c8266d2bc1d5626dcdf72419838b397d28d44d00ac09f02ff4e421b43ec369
net.exe
C:\Windows\System32
7,588
curl http://malicious
2022-09-30T06:11:51.8945322Z
4,064
2022-09-30T06:11:13.210308Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
da638045930199825735_1916178811
65a2531d-394f-42c9-999c-1435a314339e
765
MicrosoftDefenderForEndpoint
2022-11-21T02:03:39.9825986Z
2022-11-21T02:34:51.19Z
null
2022-11-21T02:01:44.3120047Z
2022-11-21T02:32:59.4225944Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
New
High
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "Critical", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-21T02:03:40.3033333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-21T02:03:40.3033333Z", "fileName": "Get-KRBTicket.ps1", "filePath": "C:\\M365DAttack", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "8cd78c31fcbe15d0c3ae78c06e5136983b438586", "sha256": "5dbd299b13a978274d1a2bf59b58abc66277896c3ab867783f226750d620e4e1", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-21T02:23:43.0433333Z", "fileName": "Get-KRBTicket.ps1", "filePath": "C:\\M365DAttack", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "9f01ec196f6e324de6587a716fce47a75fc73bae", "sha256": "e12d110a9b4837e7495dee781e0ea9b3b753dd2ded7ff0576f7479234d4322da", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-12-21T04:54:51.0633333Z
Suspicious
None
steve
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1107
null
0a43ff3773e7fcbb9a98029957c41bc3af56ae94
d2ae715f046aec3fccbfb4fe9624fa0c5b5cf45622ca2ace26de9f56552aebe2
chrome.exe
C:\Program Files\Google\Chrome\Application
8,484
powershell -enc ZABpAHIA
2022-12-21T04:51:23.3612459Z
10,380
2022-12-21T04:51:21.968849Z
chrome.exe
C:\Program Files\Google\Chrome\Application
Detected
4f111b3b2366eacdcc66d7ad73548fff9b039c15
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T08:48:24.5566667Z
Suspicious
None
jeff
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-09-30T06:13:02.38Z
Unknown
None
jeff
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
2,596
"mimikatz.exe" privilege::debug sekurlsa::logonpasswords exit
2022-09-30T06:11:52.7127433Z
4,064
2022-09-30T06:11:13.210308Z
powershell.exe
\Device\HarddiskVolume4\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-09-30T06:14:33.3733333Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1111
89b6fc86-af84-47b2-a72d-325362598b2c
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-21T02:04:35.09Z
Suspicious
None
SYSTEM
NT AUTHORITY
S-1-5-18
null
null
f309b61a8b005b5ce0a3fb58caaa798cfc95f5db
3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748
PSEXESVC.exe
C:\Windows
5,760
curl http://malicious
2022-11-21T02:02:27.7361869Z
620
2022-11-16T03:32:19.0279725Z
services.exe
C:\Windows\System32
Detected
36150b3c1b69b5c2da9df4efd86ac6c166924a48
da638041865532032667_1340990957
58804b1c-2e93-42c6-8b39-f4524f2513db
728
MicrosoftDefenderForEndpoint
2022-11-16T09:09:13.2032964Z
2022-11-19T01:35:45.0566667Z
2022-11-19T01:35:45.03Z
2022-11-16T09:07:25.1468318Z
2022-11-16T09:07:25.1468318Z
Attempt to turn off Microsoft Defender Antivirus protection
An attempt was made to turn off a protection feature in Microsoft Defender Antivirus. An attacker might be trying to evade detection.
DefenseEvasion
Resolved
High
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
ac5d5f4f-fab6-41d4-b1b0-552f3c51cea1
null
null
[ "T1562.001" ]
[ { "aadDeviceId": "c053f02e-4bf2-4146-8faa-8971c550f156", "defenderAvStatus": "NotSupported", "deviceDnsName": "msdxv2-srv2016.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:30:43.818Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jesse", "domainName": "MSDXV2" } ], "mdatpDeviceId": "7114973b832b32d349815a5d2811738cc10fa650", "onboardingStatus": "Onboarded", "osBuild": 14393, "osPlatform": "WindowsServer2016", "osProcessor": "x64", "rbacGroupName": "Servers", "riskScore": "None", "tags": [ "servers" ], "version": "1607", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Srv2016", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "95663e98-7c5e-4f11-b36d-28fb17df5fe1" } } ]
[ { "aadUserId": null, "accountName": "SYSTEM", "detectionStatus": "Detected", "deviceId": "7114973b832b32d349815a5d2811738cc10fa650", "domainName": "NT AUTHORITY", "entityType": "Process", "evidenceCreationTime": "2022-11-16T09:09:13.3533333Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-16T09:06:24.6563216Z", "parentProcessFileName": "SenseCM.exe", "parentProcessFilePath": "C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\Platform\\10.8210.22621.1011", "parentProcessId": 1748, "processCommandLine": "powershell.exe -ExecutionPolicy AllSigned -NoProfile -NonInteractive -Command \"& {$OutputEncoding = [Console]::OutputEncoding =[System.Text.Encoding]::UTF8;$scriptFileStream = [System.IO.File]::Open('C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\AntiVirus.psm1', [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read, [System.IO.FileShare]::Read);$calculatedHash = Get-FileHash 'C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\AntiVirus.psm1' -Algorithm SHA256;if (!($calculatedHash.Hash -eq '1c0f9c9177787b3146332dd0f112444d3062214f6e71e1a4bc16b1fb55818a86')) { exit 323;};$scriptFileStream = [System.IO.File]::Open('C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\EDR.psm1', [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read, [System.IO.FileShare]::Read);$calculatedHash = Get-FileHash 'C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\EDR.psm1' -Algorithm SHA256;if (!($calculatedHash.Hash -eq 'f84b9499bd9dc40b993886d328828a2ed82541e54b76f9cb9e04c007eb97d8be')) { exit 323;};$scriptFileStream = [System.IO.File]::Open('C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\Firewall.psm1', [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read, [System.IO.FileShare]::Read);$calculatedHash = Get-FileHash 'C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\Firewall.psm1' -Algorithm SHA256;if (!($calculatedHash.Hash -eq '2490d8e22c01e09f99c8e32a044d6c150e75e8e75028809f73fffd9d3bf4ed92')) { exit 323;};$scriptFileStream = [System.IO.File]::Open('C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\GroupPolicyObject.psm1', [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read, [System.IO.FileShare]::Read);$calculatedHash = Get-FileHash 'C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\GroupPolicyObject.psm1' -Algorithm SHA256;if (!($calculatedHash.Hash -eq '5b251a22c68070bcb6be4c85e71232067581fa1483ce767e2e9fbe98a4db0229')) { exit 323;};$scriptFileStream = [System.IO.File]::Open('C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\PolicyEnforcer.ps1', [System.IO.FileMode]::Open, [System.IO.FileAccess]::Read, [System.IO.FileShare]::Read);$calculatedHash = Get-FileHash 'C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\PolicyEnforcer.ps1' -Algorithm SHA256;if (!($calculatedHash.Hash -eq '13ff49e1e4a5017ae784cbe39648f9f18af975c2ce9616d52d7d7b32bec05e50')) { exit 323;}; . 'C:\\ProgramData\\Microsoft\\Windows Defender Advanced Threat Protection\\SenseCM\\PolicyEnforcer.ps1' }\"", "processCreationTime": "2022-11-16T09:06:26.1426374Z", "processId": 3764, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "044a0cf1f6bc478a7172bf207eef1e201a18ba02", "sha256": "ba4038fd20e474c047be8aad5bfacdb1bfc1ddbe12f803f473b7918d8d819436", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Registry", "evidenceCreationTime": "2022-11-16T09:09:13.3533333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": "HKEY_LOCAL_MACHINE", "registryKey": "SOFTWARE\\Policies\\Microsoft\\Windows Defender\\Real-Time Protection", "registryValue": "", "registryValueType": "Unknown", "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638037515816360499_1653839820
0958f92e-cf44-400b-a1f6-363a83bf66e3
686
MicrosoftDefenderForEndpoint
2022-11-11T08:19:41.6360928Z
2022-11-12T01:35:42.87Z
2022-11-11T08:28:42.4277612Z
2022-11-11T08:18:12.8964479Z
2022-11-11T08:18:12.8964479Z
SID history injection
A Security IDentifcation (SID) history injection was detected on this device. SID history is an attribute that supports migration scenarios. Attackers typically use attack tools to change the SID history of an existing domain user to an SID with elevated privileges. With elevated privileges, the affected process might be able to access sensitive files, ensure persistence, and modify system settings.
PrivilegeEscalation
Resolved
Medium
40
Benign
TruePositive
SecurityTesting
WindowsDefenderAtp
f9448527-19db-4a4d-90e7-e9279c3e77b9
Barium
null
[ "T1134.005" ]
[ { "aadDeviceId": null, "defenderAvStatus": "NotSupported", "deviceDnsName": "msdxv2-dc.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:27:58.906Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "Defender", "domainName": "MSDXV2" } ], "mdatpDeviceId": "e138ecd8e7b21eaf952cb35d56349bf50c64ac96", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "WindowsServer2019", "osProcessor": "x64", "rbacGroupName": "UnassignedGroup", "riskScore": "Critical", "tags": [], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-DC", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "5bc68ee9-2aaf-4b12-8045-60af8aecad6e" } } ]
[ { "aadUserId": "0808dea1-2ec8-41d2-8e3e-7c18309fab09", "accountName": "steve", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-11T08:19:41.68Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1107", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "e138ecd8e7b21eaf952cb35d56349bf50c64ac96", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-11T08:19:41.68Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": "0808dea1-2ec8-41d2-8e3e-7c18309fab09", "accountName": "steve", "detectionStatus": "Detected", "deviceId": "e138ecd8e7b21eaf952cb35d56349bf50c64ac96", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-11T08:19:41.68Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-11T08:17:58.2692455Z", "parentProcessFileName": "cmd.exe", "parentProcessFilePath": "C:\\Windows\\System32", "parentProcessId": 6240, "processCommandLine": "powershell.exe -Command \"Add-ADDBSidHistory -SamAccountName BDAdmin -SidHistory \\\"S-1-5-32-544\\\" -DatabasePath (Get-ItemProperty -Path Registry::HKLM\\SYSTEM\\CurrentControlSet\\Services\\NTDS\\Parameters).\\\"DSA Database file\\\"\" ", "processCreationTime": "2022-11-11T08:18:11.105891Z", "processId": 7044, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1107", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-12-21T04:54:50.71Z
Benign
None
steve
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1107
null
0a43ff3773e7fcbb9a98029957c41bc3af56ae94
d2ae715f046aec3fccbfb4fe9624fa0c5b5cf45622ca2ace26de9f56552aebe2
chrome.exe
C:\Program Files\Google\Chrome\Application
11,548
"chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=1984,i,9501624012299549115,11600505733383203802,131072 /prefetch:8
2022-12-21T04:51:32.1204974Z
10,208
2022-12-21T04:51:30.5564156Z
chrome.exe
C:\Program Files\Google\Chrome\Application
Detected
4f111b3b2366eacdcc66d7ad73548fff9b039c15
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T17:36:54.33Z
Suspicious
None
darol
test.domain
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T07:42:29.0166667Z
Suspicious
None
darol
vpn.zone
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-21T02:04:34.4833333Z
Suspicious
None
ronhd
staging.net
S-1-5-21-2300221942-1987151257-321556088-1111
89b6fc86-af84-47b2-a72d-325362598b2c
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:10:33.5Z
Suspicious
None
jeff
prod.env
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
da638045930661007015_1390205570
110e581a-b121-4c70-b48a-e5d68fd5e1aa
765
MicrosoftDefenderForEndpoint
2022-11-21T02:04:26.100718Z
2022-11-21T02:13:43.9433333Z
null
2022-11-21T02:02:29.8592876Z
2022-11-21T02:11:53.0116481Z
Malicious credential theft tool execution detected
A known credential theft tool execution command line was detected. Either the process itself or its command line indicated an intent to dump users' credentials, keys, plain-text passwords and more.
CredentialAccess
New
High
null
UnsupportedAlertType
null
null
WindowsDefenderAtp
f5d3c5d8-ec3a-4412-ab45-934d8faff42c
null
null
null
[ "T1003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "Low", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-21T02:04:26.1266667Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T08:59:19.3833333Z
Unknown
None
jeff
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T08:51:01.6233333Z
Suspicious
None
alice
MSDXV8
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-21T02:04:34.8433333Z
Benign
None
SYSTEM
NT AUTHORITY
S-1-5-18
null
null
f309b61a8b005b5ce0a3fb58caaa798cfc95f5db
3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748
PSEXESVC.exe
C:\Windows
5,760
PSEXESVC.exe
2022-11-21T02:02:27.7361869Z
620
2022-11-16T03:32:19.0279725Z
services.exe
C:\Windows\System32
Detected
36150b3c1b69b5c2da9df4efd86ac6c166924a48
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:13:00.6633333Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T14:03:21Z
Suspicious
None
darol
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-13T21:46:07.81Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-22T08:48:24.7566667Z
Suspicious
None
jeff
malicious.io
S-1-5-21-2159906967-4174806019-1002223092-1104
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T05:13:00.7233333Z
Suspicious
None
jeff
prod.env
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T07:44:14.24Z
Suspicious
None
guest
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:21:18.7533333Z
Suspicious
Active
alice
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
816
"mimikatz.exe" privilege::debug "sekurlsa::pth /user:ronhd /ntlm:96def1a633fc6790124d5f8fe21cc72b /domain:msdxv2.m365dpoc.com /run:\"powershell.exe dir \\msdxv2-win10b\C$ >> C:\M365DAttack\Step3-PasstheHash.txt\"" exit
2022-11-11T08:17:06.6760783Z
4,704
2022-11-11T08:16:44.2952776Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
da638043452744334210_-606874016
e80b0e70-6ba0-417f-bae1-db86441ba5b7
741
MicrosoftDefenderForEndpoint
2022-11-18T05:14:34.4334397Z
2022-11-19T01:35:46.6533333Z
2022-11-19T01:35:46.5533333Z
2022-11-18T05:04:52.1849842Z
2022-11-18T05:12:01.7375319Z
Suspicious System Service Discovery
A known tool or technique was used to gather information on this device. Attackers might be trying to gather information about the target device or network for later attacks.
Discovery
Resolved
Low
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
9bfe28a9-21eb-4f8a-b51e-38ebd3650c88
null
null
[ "T1007", "T1059.001" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "evilcorp.cn", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "High", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-18T05:14:34.54Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:34.54Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:26.0872385Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 4680, "processCommandLine": "\"powershell.exe\" ", "processCreationTime": "2022-11-18T05:04:12.7150402Z", "processId": 4976, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-18T05:14:34.54Z", "fileName": "explorer.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:25.9825113Z", "parentProcessFileName": "userinit.exe", "parentProcessFilePath": null, "parentProcessId": 4684, "processCommandLine": "Explorer.EXE", "processCreationTime": "2022-11-10T07:07:26.0872385Z", "processId": 4680, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "56d2d9f6c4b44cfedcf71a86ed68cd859e5c692d", "sha256": "8c75757111b8bc8bd0730fabe3c99f73f08169dfd54ed6a64dcf983dc53fec4b", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-19T02:14:32.8333333Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
da638045936787642009_1831391915
da638045936787642009_1831391915
765
MicrosoftDefenderForEndpoint
2022-11-21T02:14:38.7644213Z
2022-11-21T02:14:54.7166667Z
null
2022-11-21T02:01:39.1809617Z
2022-11-21T02:01:39.1809617Z
Possible lateral movement
Lateral movement on another device was observed in close time proximity to a suspicious network event on this device. This could mean that an attacker is attempting to move laterally across devices to gather data or elevate privileges. This alert was triggered based on a Microsoft Defender for Endpoint alert.
LateralMovement
New
Medium
null
UnsupportedAlertType
null
null
MTP
ab3e5834-3d38-42c5-aaa6-c1cfc6c02882
null
null
null
[ "T1570", "T1021", "T1021.002", "T1021.003", "T1021.004", "T1021.006" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "None", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": null, "accountName": "system", "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:14:38.81Z", "fileName": "System", "filePath": "c:\\windows\\system32\\ntoskrnl.exe", "ipAddress": null, "parentProcessCreationTime": "0001-01-01T00:00:00Z", "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": 0, "processCommandLine": "", "processCreationTime": "2022-11-10T07:05:52.3386022Z", "processId": 4, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "3791cf139c5f9e5c97e9c091f73e441b6a9bbd30", "sha256": "e2f1857de3560a5237ca7ea661fc3688715bbbf6baa483511d49baac4ce1acf9", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Ip", "evidenceCreationTime": "2022-11-21T02:14:38.81Z", "fileName": null, "filePath": null, "ipAddress": "10.0.0.5", "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": null, "deviceId": null, "domainName": null, "entityType": "Url", "evidenceCreationTime": "2022-11-21T02:14:38.81Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": "msdxv2-win10b", "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:20:15.89Z
Suspicious
None
hacker
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
5,620
"mimikatz.exe" privilege::debug "kerberos::ptt C:\M365DAttack\Admin-Tickets" exit
2022-11-11T08:17:35.8323763Z
4,704
2022-11-11T08:16:44.2952776Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-18T04:50:03.6566667Z
Suspicious
None
Takeshi
lab.net
S-1-5-21-7316772-2057538409-3008203053-1001
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638045930214658044_-423075346
731f8403-267f-49a4-b9f2-bfbb454256ea
765
MicrosoftDefenderForEndpoint
2022-11-21T02:03:41.4658386Z
2022-11-21T03:45:17.6166667Z
2022-11-21T03:45:17.4759763Z
2022-11-21T02:01:28.8879277Z
2022-11-21T02:30:59.1966323Z
Suspicious RDP session
A combination of several suspicious RDP session activities has been detected in this device. Attackers might be attempting to establish a foothold in the environment by using various reconnaissance and persistence methods, then evade detection by tampering with and turning off security features to complete their objectives.
SuspiciousActivity
Resolved
High
50
SuccessfullyRemediated
null
null
WindowsDefenderAtp
e3270960-77a9-4f2b-a6ba-ea6a9d5e86d8
null
null
null
[ "T1003", "T1021.001", "T1555", "T1558.003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "malicious.io", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "High", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-11-21T02:03:41.86Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-21T02:03:41.86Z", "fileName": "mimikatz.exe", "filePath": "C:\\M365DAttack\\Mimikatz\\x64", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Remediated", "remediationStatusDetails": null, "sha1": "70df765f554ed7392200422c18776b8992c09231", "sha256": "912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Malicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-21T02:03:41.86Z", "fileName": "Rubeus.exe", "filePath": "C:\\M365DAttack\\Rubeus", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "fc870d086c53ded2e94300f7569aa9478186f2c7", "sha256": "a1fddd460edd35ed449d32cc43bc15675c48a314a6fa5fb158e3bc4fea460be1", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:03:41.86Z", "fileName": "explorer.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:25.9825113Z", "parentProcessFileName": "userinit.exe", "parentProcessFilePath": null, "parentProcessId": 4684, "processCommandLine": "Explorer.EXE", "processCreationTime": "2022-11-10T07:07:26.0872385Z", "processId": 4680, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "56d2d9f6c4b44cfedcf71a86ed68cd859e5c692d", "sha256": "8c75757111b8bc8bd0730fabe3c99f73f08169dfd54ed6a64dcf983dc53fec4b", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:03:41.86Z", "fileName": "powershell.exe", "filePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "ipAddress": null, "parentProcessCreationTime": "2022-11-10T07:07:26.0872385Z", "parentProcessFileName": "explorer.exe", "parentProcessFilePath": "C:\\Windows", "parentProcessId": 4680, "processCommandLine": "\"powershell.exe\" -noexit -command Set-Location -literalPath 'C:\\Users\\jeff\\Downloads'", "processCreationTime": "2022-11-21T02:01:28.4753286Z", "processId": 11068, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "6cbce4a295c163791b60fc23d285e6d84f28ee4c", "sha256": "de96a6e69944335375dc1ac238336066889d9ffc7d73628ef4fe1b1b160ab32c", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-21T02:08:38.1566667Z", "fileName": "Rubeus.exe", "filePath": "\\\\msdxv2-win10b\\C$\\Temp", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": null, "accountName": null, "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": null, "entityType": "File", "evidenceCreationTime": "2022-11-21T02:08:38.1566667Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": null, "userSid": null, "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:08:38.1566667Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\system32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:05:31.04716Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 5688, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:05:31.613543Z", "processId": 796, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:14:30.2366667Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:11:27.8289307Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 3412, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:11:28.3923877Z", "processId": 12152, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:17:09.84Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:13:46.8940628Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 10192, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:13:47.5091632Z", "processId": 7072, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:19:20.8Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\system32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:15:44.2072512Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 3224, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:15:44.6969091Z", "processId": 7532, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:24:47.4966667Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:22:01.0244855Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 2044, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:22:01.6460949Z", "processId": 6948, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:25:58.9166667Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:23:51.2792242Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 9032, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:23:51.9676129Z", "processId": 9316, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" }, { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": "Detected", "deviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "domainName": "msdxv2.m365dpoc", "entityType": "Process", "evidenceCreationTime": "2022-11-21T02:32:43.5733333Z", "fileName": "xcopy.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-11-21T02:30:58.5200922Z", "parentProcessFileName": "powershell.exe", "parentProcessFilePath": "C:\\Windows\\System32\\WindowsPowerShell\\v1.0", "parentProcessId": 3824, "processCommandLine": "\"xcopy.exe\" C:\\M365DAttack\\Rubeus\\Rubeus.exe \\\\msdxv2-win10b\\C$\\Temp", "processCreationTime": "2022-11-21T02:30:59.114679Z", "processId": 5996, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "a2d8e1a994cb7d774da09896cbb275238268b085", "sha256": "1c58e29c25b4065893dd4fbb6ed27bd8a04828a30396d581d7c641d21e910dc8", "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-21T02:03:39.9733333Z
Suspicious
None
root
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
70df765f554ed7392200422c18776b8992c09231
912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9
mimikatz.exe
C:\M365DAttack\Mimikatz\x64
3,516
"mimikatz.exe" privilege::debug "sekurlsa::pth /user:ronhd /ntlm:96def1a633fc6790124d5f8fe21cc72b /domain:msdxv2.m365dpoc.com /run:\"powershell.exe dir \\msdxv2-win10b\C$ >> C:\M365DAttack\Step3-PasstheHash.txt\"" exit
2022-11-21T02:01:38.4465922Z
11,068
2022-11-21T02:01:28.4753286Z
powershell.exe
C:\Windows\System32\WindowsPowerShell\v1.0
Detected
c7e147cb0eb3534a4dcea5acb8e61c933713b145
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T17:26:21.57Z
Suspicious
None
operator
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-12-14T10:46:44.71Z
Malicious
None
darol
msdxv2.m365dpoc
S-1-5-21-2300221942-1987151257-321556088-1110
598763ac-48bb-4671-9472-6be219756e33
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
User
2022-11-11T08:28:42.99Z
Suspicious
None
jeff
prod.env
S-1-5-21-2300221942-1987151257-321556088-1104
e848b07a-87af-4448-9979-09f0b809c8d4
null
null
null
null
null
null
null
null
null
null
null
null
null
da638001152856431388_-1818718794
20f880a8-51a8-4b79-97df-0c731c2c79d1
486
MicrosoftDefenderForEndpoint
2022-09-30T06:14:45.6431602Z
2022-11-19T01:35:42.7033333Z
2022-10-01T01:36:00.5066667Z
2022-09-30T06:12:00.9075844Z
2022-09-30T06:12:00.9075844Z
Possible use of the Rubeus kerberoasting tool
Activity indicating the use of the Rubeus tool was observed on this endpoint. This tool can perform kerberoasting, pass-the-ticket, and other attack techniques that take advantage of Kerberos authentication. During these attacks, attackers often request Kerberos tickets for an account's service principal name (SPN). They then decrypt the tickets to get plaintext credentials associated with the account. Alternatively, they can perform the pass-the-ticket technique to authenticate directly without having to decrypt the obtained tickets.
SuspiciousActivity
Resolved
Medium
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
6606ef29-d293-4f24-a7c5-334dcb40b412
null
null
[ "T1558.003" ]
[ { "aadDeviceId": null, "defenderAvStatus": "Updated", "deviceDnsName": "msdxv2-win10v.msdxv2.m365dpoc.com", "firstSeen": "2022-08-08T08:51:02.455Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "jeff", "domainName": "MSDXV2" } ], "mdatpDeviceId": "c7e147cb0eb3534a4dcea5acb8e61c933713b145", "onboardingStatus": "Onboarded", "osBuild": 17763, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Full Auto Clients", "riskScore": "Medium", "tags": [ "Full auto" ], "version": "1809", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10V", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "17881b39-b03f-4a2c-9b56-078be1330bd0" } } ]
[ { "aadUserId": "e848b07a-87af-4448-9979-09f0b809c8d4", "accountName": "jeff", "detectionStatus": null, "deviceId": null, "domainName": "msdxv2.m365dpoc", "entityType": "User", "evidenceCreationTime": "2022-09-30T06:14:45.7033333Z", "fileName": null, "filePath": null, "ipAddress": null, "parentProcessCreationTime": null, "parentProcessFileName": null, "parentProcessFilePath": null, "parentProcessId": null, "processCommandLine": null, "processCreationTime": null, "processId": null, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": null, "sha256": null, "url": null, "userPrincipalName": "[email protected]", "userSid": "S-1-5-21-2300221942-1987151257-321556088-1104", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
da638001153615959669_-297285872
fc813b73-a927-40c7-979f-4c6aa80a9786
486
MicrosoftDefenderForEndpoint
2022-09-30T06:16:01.5959867Z
2022-11-19T01:35:42.7033333Z
2022-10-01T01:36:00.5066667Z
2022-09-30T06:13:03.9622957Z
2022-09-30T06:13:03.9622957Z
Suspicious service launched
A suspicious service was started on this device. Attackers might use services to launch malicious commands or programs. This technique is used to maintain persistence or elevate privileges on the target device.
Execution
Resolved
Medium
null
UnsupportedAlertType
TruePositive
SecurityTesting
WindowsDefenderAtp
a5af9713-6eea-4d23-9bdc-9cab19f19092
null
null
[ "T1569.002" ]
[ { "aadDeviceId": "14b11ffe-5128-4842-bbdf-31f0fbfcb600", "defenderAvStatus": "Updated", "deviceDnsName": "internal.corp", "firstSeen": "2022-08-08T08:29:47.252Z", "healthStatus": "Active", "loggedOnUsers": [ { "accountName": "steve", "domainName": "MSDXV2" } ], "mdatpDeviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "onboardingStatus": "Onboarded", "osBuild": 19043, "osPlatform": "Windows10", "osProcessor": "x64", "rbacGroupName": "Semi Auto Client", "riskScore": "High", "tags": [ "semi auto" ], "version": "21H1", "vmMetadata": { "cloudProvider": "Unknown", "resourceId": "/subscriptions/29e73d07-8740-4164-a257-592a19a7b77c/resourceGroups/MSDXV2/providers/Microsoft.Compute/virtualMachines/MSDXV2-Win10B", "subscriptionId": "29e73d07-8740-4164-a257-592a19a7b77c", "vmId": "2f7d6bc4-df6d-4836-becd-aff9cb361b66" } } ]
[ { "aadUserId": null, "accountName": "SYSTEM", "detectionStatus": "Detected", "deviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "domainName": "NT AUTHORITY", "entityType": "Process", "evidenceCreationTime": "2022-09-30T06:16:01.64Z", "fileName": "PSEXESVC.exe", "filePath": "C:\\Windows", "ipAddress": null, "parentProcessCreationTime": "2022-09-15T03:19:37.3201866Z", "parentProcessFileName": "services.exe", "parentProcessFilePath": "C:\\Windows\\System32", "parentProcessId": 624, "processCommandLine": "PSEXESVC.exe", "processCreationTime": "2022-09-30T06:13:03.9136767Z", "processId": 8072, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "None", "remediationStatusDetails": null, "sha1": "f309b61a8b005b5ce0a3fb58caaa798cfc95f5db", "sha256": "3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" }, { "aadUserId": null, "accountName": "SYSTEM", "detectionStatus": "Detected", "deviceId": "36150b3c1b69b5c2da9df4efd86ac6c166924a48", "domainName": "NT AUTHORITY", "entityType": "Process", "evidenceCreationTime": "2022-09-30T06:16:01.64Z", "fileName": "services.exe", "filePath": "C:\\Windows\\System32", "ipAddress": null, "parentProcessCreationTime": "2022-09-15T03:19:37.2595822Z", "parentProcessFileName": "wininit.exe", "parentProcessFilePath": null, "parentProcessId": 568, "processCommandLine": "services.exe", "processCreationTime": "2022-09-15T03:19:37.3201866Z", "processId": 624, "registryHive": null, "registryKey": null, "registryValue": null, "registryValueType": null, "remediationStatus": "Active", "remediationStatusDetails": null, "sha1": "d7a213f3cfee2a8a191769eb33847953be51de54", "sha256": "dfbea9e8c316d9bc118b454b0c722cd674c30d0a256340200e2c3a7480cba674", "url": null, "userPrincipalName": null, "userSid": "S-1-5-18", "verdict": "Suspicious" } ]
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
null
Process
2022-11-11T08:19:39.07Z
Suspicious
None
hacker
NT AUTHORITY
S-1-5-18
null
null
f309b61a8b005b5ce0a3fb58caaa798cfc95f5db
3c19fee379b4882971834a3d38f3f8b86de560114274375560433778cd505748
PSEXESVC.exe
C:\Windows
3,844
PSEXESVC.exe
2022-11-11T08:17:34.3184356Z
632
2022-11-11T08:13:27.8223756Z
services.exe
C:\Windows\System32
Detected
36150b3c1b69b5c2da9df4efd86ac6c166924a48