Skip to content

Commit c6785f5

Browse files
Merge branch 'main' into prep-for-next-release-8.17
2 parents 9aeb0c1 + c615df6 commit c6785f5

24 files changed

+165
-87
lines changed

.github/workflows/version-code-and-release.yml

Lines changed: 14 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -64,7 +64,7 @@ jobs:
6464
fi
6565
fi
6666
67-
release_drafter:
67+
tag_and_draft_release:
6868
if: github.event.pull_request.merged == true
6969
runs-on: ubuntu-latest
7070
permissions:
@@ -73,6 +73,19 @@ jobs:
7373
- name: Checkout repository
7474
uses: actions/checkout@v4
7575

76+
- name: Set github config
77+
run: |
78+
git config --global user.email "[email protected]"
79+
git config --global user.name "protectionsmachine"
80+
81+
- name: Extract version from pyproject.toml and create tag
82+
id: extract_version
83+
run: |
84+
version=$(grep '^version = ' pyproject.toml | cut -d '"' -f2)
85+
echo "Detected version: $version"
86+
git tag -a "dev-v$version" -m "Release version $version"
87+
git push origin "v$version"
88+
7689
- name: Run Release Drafter
7790
uses: release-drafter/release-drafter@v6
7891
with:

docs/versioning.md

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -80,6 +80,8 @@ Increment the patch version when making bug fixes, performance improvements, or
8080
- Small performance tweaks for the hunting rule management.
8181
- **Docs Folder**:
8282
- Updates to documentation.
83+
- **JSON Schemas**:
84+
- Recurring update to schema definitions that don't break compatibility (not .py schema updates).
8385

8486
</p>
8587
</details>
@@ -140,7 +142,7 @@ Increment the major version when introducing backward-incompatible changes that
140142

141143
## Tagging Process
142144

143-
Each release will be tagged using the following format:
145+
Each pyproject.toml update will be tagged using the following format:
144146
- **Tag Format**: `dev-vX.Y.Z` (e.g., `dev-v1.2.0`).
145147
- **Single Tag for Combined Releases**: If there are changes to the core detection-rules code or libraries (`kql`, `kibana`), they will be tagged together as a single release with the core detection-rules versioning.
146148
- **Hunting Folder**: Changes to the hunting logic will be included in the combined release.
@@ -151,11 +153,11 @@ Each release will be tagged using the following format:
151153

152154
## When to Trigger a GitHub Release
153155

154-
A draft release will be triggered in the following cases:
156+
A draft release will be triggered on all version updates. For example, in the following cases:
155157
- **New Feature or Bug Fix**: Once a feature or bug fix is merged into `main`, a version bump is made according to the semantic versioning rules.
156158
- **Version Bump**: After the version bump, a GitHub release will be created using **release-drafter** CI workflow to automate draft release generation.
157159

158160
As pull requests are merged, a draft release is kept up-to-date listing the changes, ready to publish quarterly.
159161

160162
> [!IMPORTANT]
161-
> Proper PR labels need to be added for this to properly be labeled and added to the draft.
163+
> Releases are published on minor and major version bumps at a minimum. Prior to publishing, the release notes should be reviewed and updated with any additional information, or remove any unnecessary details not related to code changes (which may occur due to release-drafter pulling in all commits).

pyproject.toml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
[project]
22
name = "detection_rules"
3-
version = "0.1.1"
3+
version = "0.1.2"
44
description = "Detection Rules is the home for rules used by Elastic Security. This repository is used for the development, maintenance, testing, validation, and release of rules for Elastic Security’s Detection Engine."
55
readme = "README.md"
66
requires-python = ">=3.12"

rules/windows/credential_access_suspicious_lsass_access_generic.toml

Lines changed: 13 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2023/01/22"
33
integration = ["windows"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/10/21"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -51,14 +51,25 @@ process where host.os.type == "windows" and event.code == "10" and
5151
"?:\\Windows\\LTSvc\\LTSVC.exe",
5252
"?:\\Windows\\Sysmon.exe",
5353
"?:\\Windows\\Sysmon64.exe",
54+
"C:\\Windows\\CynetMS.exe",
5455
"?:\\Windows\\system32\\csrss.exe",
5556
"?:\\Windows\\System32\\lsm.exe",
5657
"?:\\Windows\\system32\\MRT.exe",
5758
"?:\\Windows\\System32\\msiexec.exe",
5859
"?:\\Windows\\system32\\wbem\\wmiprvse.exe",
5960
"?:\\Windows\\system32\\wininit.exe",
6061
"?:\\Windows\\SystemTemp\\GUM*.tmp\\GoogleUpdate.exe",
61-
"?:\\Windows\\sysWOW64\\wbem\\wmiprvse.exe"
62+
"?:\\Windows\\sysWOW64\\wbem\\wmiprvse.exe",
63+
"C:\\oracle\\64\\02\\instantclient_19_13\\sqlplus.exe",
64+
"C:\\oracle\\64\\02\\instantclient_19_13\\sqlldr.exe",
65+
"d:\\oracle\\product\\19\\dbhome1\\bin\\ORACLE.EXE",
66+
"C:\\wamp\\bin\\apache\\apache*\\bin\\httpd.exe",
67+
"C:\\Windows\\system32\\netstat.exe",
68+
"C:\\PROGRA~1\\INFORM~1\\apps\\jdk\\*\\jre\\bin\\java.exe",
69+
"C:\\PROGRA~2\\CyberCNSAgentV2\\osqueryi.exe",
70+
"C:\\Utilityw2k19\\packetbeat\\packetbeat.exe",
71+
"C:\\ProgramData\\Cisco\\Cisco AnyConnect Secure Mobility Client\\Temp\\CloudUpdate\\vpndownloader.exe",
72+
"C:\\ProgramData\\Cisco\\Cisco Secure Client\\Temp\\CloudUpdate\\vpndownloader.exe"
6273
) and
6374
not winlog.event_data.CallTrace : ("*mpengine.dll*", "*appresolver.dll*", "*sysmain.dll*")
6475
'''

rules/windows/credential_access_wbadmin_ntds.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2024/06/05"
3-
integration = ["windows", "endpoint", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["windows", "endpoint", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -22,6 +22,7 @@ index = [
2222
"logs-system.security*",
2323
"logs-m365_defender.event-*",
2424
"logs-sentinel_one_cloud_funnel.*",
25+
"logs-crowdstrike.fdr*",
2526
]
2627
language = "eql"
2728
license = "Elastic License v2"
@@ -43,6 +44,7 @@ tags = [
4344
"Data Source: Microsoft Defender for Endpoint",
4445
"Data Source: Sysmon",
4546
"Data Source: SentinelOne",
47+
"Data Source: Crowdstrike",
4648
]
4749
timestamp_override = "event.ingested"
4850
type = "eql"

rules/windows/credential_access_wireless_creds_dumping.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2022/11/01"
3-
integration = ["endpoint", "system", "windows", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "system", "windows", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -45,6 +45,7 @@ index = [
4545
"logs-system.security*",
4646
"logs-m365_defender.event-*",
4747
"logs-sentinel_one_cloud_funnel.*",
48+
"logs-crowdstrike.fdr*",
4849
]
4950
language = "eql"
5051
license = "Elastic License v2"
@@ -110,6 +111,7 @@ tags = [
110111
"Data Source: Microsoft Defender for Endpoint",
111112
"Data Source: Sysmon",
112113
"Data Source: SentinelOne",
114+
"Data Source: Crowdstrike",
113115
]
114116
timestamp_override = "event.ingested"
115117
type = "eql"

rules/windows/defense_evasion_adding_the_hidden_file_attribute_with_via_attribexe.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2020/02/18"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -45,6 +45,7 @@ index = [
4545
"logs-system.security*",
4646
"logs-m365_defender.event-*",
4747
"logs-sentinel_one_cloud_funnel.*",
48+
"logs-crowdstrike.fdr*",
4849
]
4950
language = "eql"
5051
license = "Elastic License v2"
@@ -118,6 +119,7 @@ tags = [
118119
"Data Source: Microsoft Defender for Endpoint",
119120
"Data Source: Sysmon",
120121
"Data Source: SentinelOne",
122+
"Data Source: Crowdstrike",
121123
]
122124
timeline_id = "e70679c2-6cde-4510-9764-4823df18f7db"
123125
timeline_title = "Comprehensive Process Timeline"

rules/windows/defense_evasion_clearing_windows_console_history.toml

Lines changed: 13 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2021/11/22"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -22,6 +22,7 @@ index = [
2222
"logs-system.security*",
2323
"logs-m365_defender.event-*",
2424
"logs-sentinel_one_cloud_funnel.*",
25+
"logs-crowdstrike.fdr*",
2526
]
2627
language = "eql"
2728
license = "Elastic License v2"
@@ -64,14 +65,6 @@ references = [
6465
]
6566
risk_score = 47
6667
rule_id = "b5877334-677f-4fb9-86d5-a9721274223b"
67-
setup = """## Setup
68-
69-
If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
70-
events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
71-
Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
72-
`event.ingested` to @timestamp.
73-
For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
74-
"""
7568
severity = "medium"
7669
tags = [
7770
"Domain: Endpoint",
@@ -86,16 +79,22 @@ tags = [
8679
"Data Source: Microsoft Defender for Endpoint",
8780
"Data Source: Sysmon",
8881
"Data Source: SentinelOne",
82+
"Data Source: Crowdstrike",
8983
]
9084
timestamp_override = "event.ingested"
9185
type = "eql"
9286

9387
query = '''
9488
process where host.os.type == "windows" and event.type == "start" and
95-
(process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") or ?process.pe.original_file_name == "PowerShell.EXE") and
96-
(process.args : "*Clear-History*" or
97-
(process.args : ("*Remove-Item*", "rm") and process.args : ("*ConsoleHost_history.txt*", "*(Get-PSReadlineOption).HistorySavePath*")) or
98-
(process.args : "*Set-PSReadlineOption*" and process.args : "*SaveNothing*"))
89+
(
90+
process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") or
91+
?process.pe.original_file_name in ("powershell.exe", "pwsh.dll", "powershell_ise.exe")
92+
) and
93+
(
94+
process.args : "*Clear-History*" or
95+
(process.args : ("*Remove-Item*", "rm") and process.args : ("*ConsoleHost_history.txt*", "*(Get-PSReadlineOption).HistorySavePath*")) or
96+
(process.args : "*Set-PSReadlineOption*" and process.args : "*SaveNothing*")
97+
)
9998
'''
10099

101100

rules/windows/defense_evasion_clearing_windows_event_logs.toml

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2020/02/18"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -22,6 +22,7 @@ index = [
2222
"logs-system.security*",
2323
"logs-m365_defender.event-*",
2424
"logs-sentinel_one_cloud_funnel.*",
25+
"logs-crowdstrike.fdr*",
2526
]
2627
language = "eql"
2728
license = "Elastic License v2"
@@ -74,6 +75,7 @@ tags = [
7475
"Data Source: Microsoft Defender for Endpoint",
7576
"Data Source: Sysmon",
7677
"Data Source: SentinelOne",
78+
"Data Source: Crowdstrike",
7779
]
7880
timestamp_override = "event.ingested"
7981
type = "eql"
@@ -86,7 +88,10 @@ process where host.os.type == "windows" and event.type == "start" and
8688
process.args : ("/e:false", "cl", "clear-log")
8789
) or
8890
(
89-
process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") and
91+
(
92+
process.name : ("powershell.exe", "pwsh.exe", "powershell_ise.exe") or
93+
?process.pe.original_file_name in ("powershell.exe", "pwsh.dll", "powershell_ise.exe")
94+
) and
9095
process.args : "Clear-EventLog"
9196
)
9297
)

rules/windows/defense_evasion_code_signing_policy_modification_builtin_tools.toml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,8 +1,8 @@
11
[metadata]
22
creation_date = "2023/01/31"
3-
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel"]
3+
integration = ["endpoint", "windows", "system", "m365_defender", "sentinel_one_cloud_funnel", "crowdstrike"]
44
maturity = "production"
5-
updated_date = "2024/10/15"
5+
updated_date = "2024/11/02"
66
min_stack_version = "8.14.0"
77
min_stack_comments = "Breaking change at 8.14.0 for the Windows Integration."
88

@@ -41,6 +41,7 @@ index = [
4141
"logs-system.security*",
4242
"logs-m365_defender.event-*",
4343
"logs-sentinel_one_cloud_funnel.*",
44+
"logs-crowdstrike.fdr*",
4445
]
4546
language = "eql"
4647
license = "Elastic License v2"
@@ -108,6 +109,7 @@ tags = [
108109
"Data Source: Microsoft Defender for Endpoint",
109110
"Data Source: Sysmon",
110111
"Data Source: SentinelOne",
112+
"Data Source: Crowdstrike",
111113
]
112114
timestamp_override = "event.ingested"
113115
type = "eql"

0 commit comments

Comments
 (0)