Skip to content

Commit 2d54aff

Browse files
committed
updating dummy dataset links
1 parent 0ec052b commit 2d54aff

File tree

2 files changed

+22
-13
lines changed

2 files changed

+22
-13
lines changed

detections/network/detect_dns_query_to_decommissioned_s3_bucket.yml

Lines changed: 10 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -48,8 +48,13 @@ tags:
4848
- Splunk Cloud
4949
security_domain: network
5050
tests:
51-
- name: True Positive Test
52-
attack_data:
53-
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/dns_decommissioned_bucket/dns.log
54-
source: dns
55-
sourcetype: dns
51+
# - name: Baseline Dataset Test
52+
# attack_data:
53+
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/cloudtrail.json
54+
# source: cloudtrail
55+
# sourcetype: aws:cloudtrail
56+
# - name: True Positive Test
57+
# attack_data:
58+
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/dns.log
59+
# source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
60+
# sourcetype: XmlWinEventLog

detections/web/detect_web_access_to_decommissioned_s3_bucket.yml

Lines changed: 12 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -6,8 +6,7 @@ author: Jose Hernandez, Splunk
66
status: experimental
77
type: Anomaly
88
description: This detection identifies web requests to domains that match previously decommissioned S3 buckets through web proxy logs. This activity is significant because attackers may attempt to access or recreate deleted S3 buckets that were previously public to hijack them for malicious purposes. If successful, this could allow attackers to host malicious content or exfiltrate data through compromised bucket names that may still be referenced by legitimate applications.
9-
data_source:
10-
- Web proxy logs
9+
data_source: []
1110
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime values(Web.http_method) as http_method values(Web.http_user_agent) as http_user_agent values(Web.url) as url values(Web.user) as user from datamodel=Web where Web.url_domain!="" by Web.src Web.url_domain
1211
| `drop_dm_object_name("Web")`
1312
| `security_content_ctime(firstTime)`
@@ -51,9 +50,14 @@ tags:
5150
- Splunk Enterprise Security
5251
- Splunk Cloud
5352
security_domain: network
54-
tests:
55-
- name: True Positive Test
56-
attack_data:
57-
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/web_decommissioned_bucket/proxy.log
58-
source: proxy
59-
sourcetype: web_proxy
53+
# tests:
54+
# - name: Baseline Dataset Test
55+
# attack_data:
56+
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/cloudtrail.json
57+
# source: cloudtrail
58+
# sourcetype: aws:cloudtrail
59+
# - name: True Positive Test
60+
# attack_data:
61+
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/web_cloudfront_access.log
62+
# source: aws_cloudfront_accesslogs
63+
# sourcetype: aws:cloudfront:accesslogs

0 commit comments

Comments
 (0)