Skip to content

Commit 33f66cd

Browse files
committed
.
1 parent c823a9d commit 33f66cd

4 files changed

+17
-9
lines changed

rules/windows/persistence_via_windows_management_instrumentation_event_subscription.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2020/12/04"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -23,6 +23,7 @@ index = [
2323
"logs-system.security*",
2424
"logs-m365_defender.event-*",
2525
"logs-sentinel_one_cloud_funnel.*",
26+
"logs-crowdstrike.fdr*",
2627
]
2728
language = "eql"
2829
license = "Elastic License v2"
@@ -43,6 +44,7 @@ tags = [
4344
"Data Source: Microsoft Defender for Endpoint",
4445
"Data Source: Sysmon",
4546
"Data Source: SentinelOne",
47+
"Data Source: Crowdstrike",
4648
]
4749
timestamp_override = "event.ingested"
4850
type = "eql"

rules/windows/persistence_via_xp_cmdshell_mssql_stored_procedure.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2020/08/14"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -22,6 +22,7 @@ index = [
2222
"logs-system.security*",
2323
"logs-m365_defender.event-*",
2424
"logs-sentinel_one_cloud_funnel.*",
25+
"logs-crowdstrike.fdr*",
2526
]
2627
language = "eql"
2728
license = "Elastic License v2"
@@ -75,6 +76,7 @@ tags = [
7576
"Data Source: Microsoft Defender for Endpoint",
7677
"Data Source: Sysmon",
7778
"Data Source: SentinelOne",
79+
"Data Source: Crowdstrike",
7880
]
7981
timestamp_override = "event.ingested"
8082
type = "eql"

rules/windows/privilege_escalation_named_pipe_impersonation.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2020/11/23"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -48,6 +48,7 @@ index = [
4848
"logs-system.security*",
4949
"logs-m365_defender.event-*",
5050
"logs-sentinel_one_cloud_funnel.*",
51+
"logs-crowdstrike.fdr*",
5152
]
5253
language = "eql"
5354
license = "Elastic License v2"
@@ -122,6 +123,7 @@ tags = [
122123
"Data Source: Microsoft Defender for Endpoint",
123124
"Data Source: Sysmon",
124125
"Data Source: SentinelOne",
126+
"Data Source: Crowdstrike",
125127
]
126128
timestamp_override = "event.ingested"
127129
type = "eql"

rules/windows/privilege_escalation_service_control_spawned_script_int.toml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2020/02/18"
3-
integration = ["endpoint", "system", "windows", "m365_defender"]
3+
integration = ["endpoint", "system", "windows", "m365_defender", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -41,7 +41,8 @@ index = [
4141
"winlogbeat-*",
4242
"logs-windows.forwarded*",
4343
"endgame-*",
44-
"logs-m365_defender.event-*"
44+
"logs-m365_defender.event-*",
45+
"logs-crowdstrike.fdr*"
4546
]
4647
language = "eql"
4748
license = "Elastic License v2"
@@ -101,6 +102,7 @@ tags = [
101102
"Data Source: Elastic Defend",
102103
"Data Source: System",
103104
"Data Source: Microsoft Defender for Endpoint",
105+
"Data Source: Crowdstrike",
104106
]
105107
timestamp_override = "event.ingested"
106108
type = "eql"

0 commit comments

Comments
 (0)