Skip to content

Commit fca535b

Browse files
committed
add drilldowns to default search included on contentctl init
1 parent 80aa067 commit fca535b

File tree

1 file changed

+10
-1
lines changed

1 file changed

+10
-1
lines changed

contentctl/templates/detections/endpoint/anomalous_usage_of_7zip.yml

Lines changed: 10 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,15 @@ references:
2929
- https://attack.mitre.org/techniques/T1560/001/
3030
- https://www.microsoft.com/security/blog/2021/01/20/deep-dive-into-the-solorigate-second-stage-activation-from-sunburst-to-teardrop-and-raindrop/
3131
- https://thedfirreport.com/2021/01/31/bazar-no-ryuk/
32+
drilldown_searches:
33+
- name: View the detection results for $user$ and $dest$
34+
search: '%original_detection_search% | search user = $user$ dest = $dest$'
35+
earliest_offset: $info_min_time$
36+
latest_offset: $info_max_time$
37+
- name: View risk events for the last 7 days for $user$ and $dest$
38+
search: '| from datamodel Risk.All_Risk | search normalized_risk_object IN ($user$, $dest$) starthoursago=168 endhoursago=1 | stats count min(_time) as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`'
39+
earliest_offset: $info_min_time$
40+
latest_offset: $info_max_time$
3241
tags:
3342
analytic_story:
3443
- Cobalt Strike
@@ -80,4 +89,4 @@ tests:
8089
attack_data:
8190
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1560.001/archive_utility/windows-sysmon.log
8291
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
83-
sourcetype: xmlwineventlog
92+
sourcetype: xmlwineventlog

0 commit comments

Comments
 (0)