Microsoft Sentinel Analytic Rules
cloudbrothers.infoAzure Sentinel RepoToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeToggle Dark/Light/Auto modeBack to homepage

Progress MOVEIt File transfer above threshold

Back
Id9bd18b63-f1ca-4375-95db-39fda00bfe20
RulenameProgress MOVEIt File transfer above threshold
DescriptionIdentifies Progress MOVEIt File Transfers above certain threshold in a 15min time period.

Please note that entity mapping for arrays is not supported, so when there is a single value in an array, we will pull that

value from the array as a single string to populate the entity to support entity mapping features within Sentinel. Additionally,

if the array is multivalued, we will input a string to indicate this with a unique hash so that matching will not occur.
SeverityMedium
TacticsExfiltration
TechniquesT1020
Required data connectorsWindowsForwardedEvents
KindScheduled
Query frequency15m
Query period15m
Trigger threshold0
Trigger operatorgt
Source Urihttps://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Windows Forwarded Events/Analytic Rules/moveit_file_transfer_above_threshold.yaml
Version1.0.0
Arm template9bd18b63-f1ca-4375-95db-39fda00bfe20.json
Deploy To Azure
let threshold = 500;
Event
| where EventID == 0 and Source == "MOVEit DMZ Audit" and EventLog == "Application"
| where RenderedDescription has_any ("Downloaded", "Uploaded")
| parse RenderedDescription with * "User '" userdisplayname "' (" *
| parse RenderedDescription with * "IPAddress: " ipaddress " FileID:" * " FileName: " filename " FolderID: " folderid " FolderPath: " folderpath " Username: " username " AgentBrand: " *
| summarize count_=count(), fileslist=make_set(filename) by Computer,userdisplayname,ipaddress,bin(TimeGenerated, 1d)
| where count_ >= threshold
| extend FileSample = iff(array_length(fileslist) == 1, tostring(fileslist[0]), strcat("SeeFilesListField","_", tostring(hash(tostring(fileslist)))))
id: 9bd18b63-f1ca-4375-95db-39fda00bfe20
triggerThreshold: 0
severity: Medium
customDetails:
  FilesList: fileslist
  TransferCount: count_
triggerOperator: gt
requiredDataConnectors:
- connectorId: WindowsForwardedEvents
  dataTypes:
  - WindowsEvent
entityMappings:
- fieldMappings:
  - identifier: Name
    columnName: userdisplayname
  entityType: Account
- fieldMappings:
  - identifier: Address
    columnName: ipaddress
  entityType: IP
- fieldMappings:
  - identifier: HostName
    columnName: Computer
  entityType: Host
- fieldMappings:
  - identifier: Name
    columnName: FileSample
  entityType: File
version: 1.0.0
query: |
  let threshold = 500;
  Event
  | where EventID == 0 and Source == "MOVEit DMZ Audit" and EventLog == "Application"
  | where RenderedDescription has_any ("Downloaded", "Uploaded")
  | parse RenderedDescription with * "User '" userdisplayname "' (" *
  | parse RenderedDescription with * "IPAddress: " ipaddress " FileID:" * " FileName: " filename " FolderID: " folderid " FolderPath: " folderpath " Username: " username " AgentBrand: " *
  | summarize count_=count(), fileslist=make_set(filename) by Computer,userdisplayname,ipaddress,bin(TimeGenerated, 1d)
  | where count_ >= threshold
  | extend FileSample = iff(array_length(fileslist) == 1, tostring(fileslist[0]), strcat("SeeFilesListField","_", tostring(hash(tostring(fileslist)))))  
queryPeriod: 15m
relevantTechniques:
- T1020
tactics:
- Exfiltration
incidentConfiguration:
  groupingConfiguration:
    reopenClosedIncident: false
    groupByAlertDetails: []
    groupByCustomDetails: []
    enabled: true
    groupByEntities:
    - Account
    - Host
    matchingMethod: Selected
    lookbackDuration: 5h
  createIncident: true
OriginalUri: https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Windows Forwarded Events/Analytic Rules/moveit_file_transfer_above_threshold.yaml
description: |
  'Identifies Progress MOVEIt File Transfers above certain threshold in a 15min time period.
   Please note that entity mapping for arrays is not supported, so when there is a single value in an array, we will pull that
   value from the array as a single string to populate the entity to support entity mapping features within Sentinel. Additionally,
   if the array is multivalued, we will input a string to indicate this with a unique hash so that matching will not occur.'  
name: Progress MOVEIt File transfer above threshold
kind: Scheduled
queryFrequency: 15m
{
  "$schema": "https://schema.management.azure.com/schemas/2019-04-01/deploymentTemplate.json#",
  "contentVersion": "1.0.0.0",
  "parameters": {
    "workspace": {
      "type": "String"
    }
  },
  "resources": [
    {
      "apiVersion": "2023-02-01-preview",
      "id": "[concat(resourceId('Microsoft.OperationalInsights/workspaces/providers', parameters('workspace'), 'Microsoft.SecurityInsights'),'/alertRules/9bd18b63-f1ca-4375-95db-39fda00bfe20')]",
      "kind": "Scheduled",
      "name": "[concat(parameters('workspace'),'/Microsoft.SecurityInsights/9bd18b63-f1ca-4375-95db-39fda00bfe20')]",
      "properties": {
        "alertRuleTemplateName": "9bd18b63-f1ca-4375-95db-39fda00bfe20",
        "customDetails": {
          "FilesList": "fileslist",
          "TransferCount": "count_"
        },
        "description": "'Identifies Progress MOVEIt File Transfers above certain threshold in a 15min time period.\n Please note that entity mapping for arrays is not supported, so when there is a single value in an array, we will pull that\n value from the array as a single string to populate the entity to support entity mapping features within Sentinel. Additionally,\n if the array is multivalued, we will input a string to indicate this with a unique hash so that matching will not occur.'\n",
        "displayName": "Progress MOVEIt File transfer above threshold",
        "enabled": true,
        "entityMappings": [
          {
            "entityType": "Account",
            "fieldMappings": [
              {
                "columnName": "userdisplayname",
                "identifier": "Name"
              }
            ]
          },
          {
            "entityType": "IP",
            "fieldMappings": [
              {
                "columnName": "ipaddress",
                "identifier": "Address"
              }
            ]
          },
          {
            "entityType": "Host",
            "fieldMappings": [
              {
                "columnName": "Computer",
                "identifier": "HostName"
              }
            ]
          },
          {
            "entityType": "File",
            "fieldMappings": [
              {
                "columnName": "FileSample",
                "identifier": "Name"
              }
            ]
          }
        ],
        "incidentConfiguration": {
          "createIncident": true,
          "groupingConfiguration": {
            "enabled": true,
            "groupByAlertDetails": [],
            "groupByCustomDetails": [],
            "groupByEntities": [
              "Account",
              "Host"
            ],
            "lookbackDuration": "PT5H",
            "matchingMethod": "Selected",
            "reopenClosedIncident": false
          }
        },
        "OriginalUri": "https://github.com/Azure/Azure-Sentinel/blob/master/Solutions/Windows Forwarded Events/Analytic Rules/moveit_file_transfer_above_threshold.yaml",
        "query": "let threshold = 500;\nEvent\n| where EventID == 0 and Source == \"MOVEit DMZ Audit\" and EventLog == \"Application\"\n| where RenderedDescription has_any (\"Downloaded\", \"Uploaded\")\n| parse RenderedDescription with * \"User '\" userdisplayname \"' (\" *\n| parse RenderedDescription with * \"IPAddress: \" ipaddress \" FileID:\" * \" FileName: \" filename \" FolderID: \" folderid \" FolderPath: \" folderpath \" Username: \" username \" AgentBrand: \" *\n| summarize count_=count(), fileslist=make_set(filename) by Computer,userdisplayname,ipaddress,bin(TimeGenerated, 1d)\n| where count_ >= threshold\n| extend FileSample = iff(array_length(fileslist) == 1, tostring(fileslist[0]), strcat(\"SeeFilesListField\",\"_\", tostring(hash(tostring(fileslist)))))\n",
        "queryFrequency": "PT15M",
        "queryPeriod": "PT15M",
        "severity": "Medium",
        "suppressionDuration": "PT1H",
        "suppressionEnabled": false,
        "tactics": [
          "Exfiltration"
        ],
        "techniques": [
          "T1020"
        ],
        "templateVersion": "1.0.0",
        "triggerOperator": "GreaterThan",
        "triggerThreshold": 0
      },
      "type": "Microsoft.OperationalInsights/workspaces/providers/alertRules"
    }
  ]
}