Skip to content

Commit 43c9994

Browse files
committed
updating yamls
1 parent 36ee66b commit 43c9994

File tree

3 files changed

+24
-24
lines changed

3 files changed

+24
-24
lines changed

baselines/baseline_of_open_s3_bucket_decommissioning.yml

Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -62,3 +62,10 @@ deployment:
6262
earliest_time: -30d@d
6363
latest_time: -1d@d
6464
schedule_window: auto
65+
# Baselines usually dont have tests, but there was no good place to store this information explicitly, adding it as a comment.
66+
# tests:
67+
# - name: Baseline Dataset Test
68+
# attack_data:
69+
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/cloudtrail.json
70+
# source: cloudtrail
71+
# sourcetype: aws:cloudtrail

detections/network/detect_dns_query_to_decommissioned_s3_bucket.yml

Lines changed: 8 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ status: experimental
77
type: Anomaly
88
description: This detection identifies DNS queries to domains that match previously decommissioned S3 buckets. This activity is significant because attackers may attempt to recreate deleted S3 buckets that were previously public to hijack them for malicious purposes. If successful, this could allow attackers to host malicious content or exfiltrate data through compromised bucket names that may still be referenced by legitimate applications.
99
data_source:
10-
- DNS logs
10+
- Sysmon EventID 22
1111
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime from datamodel=Network_Resolution where DNS.message_type=QUERY by DNS.query DNS.src
1212
| `drop_dm_object_name("DNS")`
1313
| `security_content_ctime(firstTime)`
@@ -47,14 +47,10 @@ tags:
4747
- Splunk Enterprise Security
4848
- Splunk Cloud
4949
security_domain: network
50-
# tests:
51-
# - name: Baseline Dataset Test
52-
# attack_data:
53-
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/cloudtrail.json
54-
# source: cloudtrail
55-
# sourcetype: aws:cloudtrail
56-
# - name: True Positive Test
57-
# attack_data:
58-
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/dns.log
59-
# source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
60-
# sourcetype: XmlWinEventLog
50+
manual_test: This search needs a lookup table to be populated -decommissioned_buckets.csv by running a baseline search `Baseline Of Open S3 Bucket Decommissioning` prior to running this detection.
51+
tests:
52+
- name: True Positive Test
53+
attack_data:
54+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/dns.log
55+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
56+
sourcetype: XmlWinEventLog

detections/web/detect_web_access_to_decommissioned_s3_bucket.yml

Lines changed: 9 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,8 @@ author: Jose Hernandez, Splunk
66
status: experimental
77
type: Anomaly
88
description: This detection identifies web requests to domains that match previously decommissioned S3 buckets through web proxy logs. This activity is significant because attackers may attempt to access or recreate deleted S3 buckets that were previously public to hijack them for malicious purposes. If successful, this could allow attackers to host malicious content or exfiltrate data through compromised bucket names that may still be referenced by legitimate applications.
9-
data_source: []
9+
data_source:
10+
- AWS Cloudfront
1011
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime values(Web.http_method) as http_method values(Web.http_user_agent) as http_user_agent values(Web.url) as url values(Web.user) as user from datamodel=Web where Web.url_domain!="" by Web.src Web.url_domain
1112
| `drop_dm_object_name("Web")`
1213
| `security_content_ctime(firstTime)`
@@ -50,14 +51,10 @@ tags:
5051
- Splunk Enterprise Security
5152
- Splunk Cloud
5253
security_domain: network
53-
# tests:
54-
# - name: Baseline Dataset Test
55-
# attack_data:
56-
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/cloudtrail.json
57-
# source: cloudtrail
58-
# sourcetype: aws:cloudtrail
59-
# - name: True Positive Test
60-
# attack_data:
61-
# - data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/web_cloudfront_access.log
62-
# source: aws_cloudfront_accesslogs
63-
# sourcetype: aws:cloudfront:accesslogs
54+
manual_test: This search needs a lookup table to be populated -decommissioned_buckets.csv by running a baseline search `Baseline Of Open S3 Bucket Decommissioning` prior to running this detection.
55+
tests:
56+
- name: True Positive Test
57+
attack_data:
58+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1485/decommissioned_buckets/web_cloudfront_access.log
59+
source: aws_cloudfront_accesslogs
60+
sourcetype: aws:cloudfront:accesslogs

0 commit comments

Comments
 (0)