File tree Expand file tree Collapse file tree 3 files changed +24
-23
lines changed
datasets/attack_techniques
T1059.001/msix_powershell Expand file tree Collapse file tree 3 files changed +24
-23
lines changed Original file line number Diff line number Diff line change @@ -3,11 +3,11 @@ id: 3f9b2623-abd5-11eb-926b-120zf0943f11
33date : ' 2023-06-22'
44description : PowerShell execution from MSIX packages and WindowsApps directory
55environment : attack_range
6- dataset :
7- - https://media.githubusercontent.com/media/splunk/attack_data/refs/heads/master/datasets/attack_techniques/T1059.001/msix_powershell/windows-sysmon.log
8- sourcetypes :
9- - XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
10- references :
11- - https://attack.mitre.org/techniques/ T1059/ 001
12- - https://redcanary.com/blog/threat-intelligence/msix-installers/
13- - https://redcanary.com/threat-detection-report/techniques/installer-packages/
6+ directory : msix_powershell
7+ mitre_technique :
8+ - T1059.001
9+ datasets :
10+ - name : windows-sysmon
11+ path : /datasets/attack_techniques/ T1059. 001/msix_powershell/windows-sysmon.log
12+ sourcetype : XmlWinEventLog
13+ source : XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
Original file line number Diff line number Diff line change @@ -3,10 +3,11 @@ id: kk9b2623-abd5-11eb-926b-120zf0943f11
33date : ' 2023-05-15'
44description : MSIX AI_STUBS execution detection for malicious installer packages
55environment : attack_range
6- dataset :
7- - https://media.githubusercontent.com/media/splunk/attack_data/refs/heads/master/datasets/attack_techniques/T1218/msix_ai_stubs/windows_sysmon.log
8- sourcetypes :
9- - XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
10- references :
11- - https://attack.mitre.org/techniques/T1218
12- - https://redcanary.com/threat-detection-report/techniques/installer-packages/
6+ directory : msix_ai_stubs
7+ mitre_technique :
8+ - T1218
9+ datasets :
10+ - name : windows-sysmon
11+ path : /datasets/attack_techniques/T1218/msix_ai_stubs/windows_sysmon.log
12+ sourcetype : XmlWinEventLog
13+ source : XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
Original file line number Diff line number Diff line change @@ -3,11 +3,11 @@ id: 4f9b2623-abd5-11eb-926b-120zf0943f22
33date : ' 2023-06-22'
44description : Detection of unsigned MSIX package installation using PowerShell
55environment : attack_range
6- dataset :
7- - https://media.githubusercontent.com/media/splunk/attack_data/refs/heads/master/datasets/attack_techniques/T1553.005/msix_unsigned/windows-powershell.log
8- sourcetypes :
9- - XmlWinEventLog:Microsoft-Windows-PowerShell/Operational
10- references :
11- - https://attack.mitre.org/techniques/ T1553/ 005
12- - https://redcanary.com/blog/threat-intelligence/msix-installers/
13- - https://redcanary.com/threat-detection-report/techniques/installer-packages/
6+ directory : msix_unsigned
7+ mitre_technique :
8+ - T1553.005
9+ datasets :
10+ - name : windows-powershell
11+ path : /datasets/attack_techniques/ T1553. 005/msix_unsigned/windows-powershell.log
12+ sourcetype : XmlWinEventLog
13+ source : XmlWinEventLog:Microsoft-Windows-PowerShell/Operational
You can’t perform that action at this time.
0 commit comments