Skip to content

Commit 655bd7f

Browse files
Merge branch 'develop' into lnx_auditd_magic_system_request_key
2 parents 8af6a90 + df76069 commit 655bd7f

File tree

5 files changed

+157
-12
lines changed

5 files changed

+157
-12
lines changed

contentctl.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ app:
33
uid: 3449
44
title: ES Content Updates
55
appid: DA-ESS-ContentUpdate
6-
version: 5.13.0
6+
version: 5.14.0
77
description: Explore the Analytic Stories included with ES Content Updates.
88
prefix: ESCU
99
label: ESCU

detections/cloud/aws_defense_evasion_impair_security_services.yml

Lines changed: 11 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,11 @@
11
name: AWS Defense Evasion Impair Security Services
22
id: b28c4957-96a6-47e0-a965-6c767aac1458
3-
version: 8
4-
date: '2025-05-22'
5-
author: Bhavin Patel, Gowthamaraj Rajendran, Splunk
3+
version: 9
4+
date: '2025-08-26'
5+
author: Bhavin Patel, Gowthamaraj Rajendran, Splunk, PashFW, Github Community
66
status: production
77
type: TTP
8-
description: The following analytic detects attempts to delete critical AWS security
9-
service configurations, such as CloudWatch alarms, GuardDuty detectors, and Web
10-
Application Firewall rules. It leverages CloudTrail logs to identify specific API
8+
description: The following analytic detects attempts to impair or disable AWS security services by monitoring specific deletion operations across GuardDuty, AWS WAF (classic and v2), CloudWatch, Route 53, and CloudWatch Logs. These actions include deleting detectors, rule groups, IP sets, web ACLs, logging configurations, alarms, and log streams. Adversaries may perform such operations to evade detection or remove visibility from defenders. By explicitly pairing eventName values with their corresponding eventSource services, this detection reduces noise and ensures that only security-related deletions are flagged. It leverages CloudTrail logs to identify specific API
119
calls like "DeleteLogStream" and "DeleteDetector." This activity is significant
1210
because it indicates potential efforts to disable security monitoring and evade
1311
detection. If confirmed malicious, this could allow attackers to operate undetected,
@@ -22,14 +20,17 @@ data_source:
2220
- AWS CloudTrail DeleteRuleGroup
2321
- AWS CloudTrail DeleteLoggingConfiguration
2422
- AWS CloudTrail DeleteAlarms
25-
search: '`cloudtrail` eventName IN ("DeleteLogStream","DeleteDetector","DeleteIPSet","DeleteWebACL","DeleteRule","DeleteRuleGroup","DeleteLoggingConfiguration","DeleteAlarms")
23+
search: |
24+
`cloudtrail`
25+
(eventName="DeleteDetector" AND eventSource="guardduty.amazonaws.com") OR ( eventName IN ("DeleteIPSet", "DeleteWebACL", "DeleteRuleGroup", "DeleteRule") AND eventSource IN ("guardduty.amazonaws.com", "wafv2.amazonaws.com", "waf.amazonaws.com") ) OR ( eventName="DeleteLoggingConfiguration" AND eventSource IN ("wafv2.amazonaws.com", "waf.amazonaws.com", "route53.amazonaws.com") )
2626
| rename user_name as user
2727
| stats count min(_time) as firstTime max(_time) as lastTime by signature dest user user_agent src vendor_account vendor_region vendor_product
28-
| `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`| `aws_defense_evasion_impair_security_services_filter`'
28+
| `security_content_ctime(firstTime)`
29+
| `security_content_ctime(lastTime)`
30+
| `aws_defense_evasion_impair_security_services_filter`
2931
how_to_implement: You must install Splunk AWS Add on and enable CloudTrail logs in
3032
your AWS Environment.
31-
known_false_positives: While this search has no known false positives, it is possible
32-
that it is a legitimate admin activity. Please consider filtering out these noisy
33+
known_false_positives: Legitimate administrators may occasionally delete GuardDuty detectors, WAF rule groups, or CloudWatch alarms during environment reconfiguration, migration, or decommissioning activities. In such cases, these events are expected and benign. These should be validated against approved change tickets or deployment pipelines to differentiate malicious activity from normal operations. Please consider filtering out these noisy
3334
events using userAgent, user_arn field names.
3435
references:
3536
- https://docs.aws.amazon.com/cli/latest/reference/guardduty/index.html
Lines changed: 69 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,69 @@
1+
name: Windows SpeechRuntime COM Hijacking DLL Load
2+
id: bd35738c-e93a-4e4f-be24-f6a3680b950a
3+
version: 1
4+
date: '2025-08-22'
5+
author: Raven Tait, Splunk
6+
status: production
7+
type: TTP
8+
description: SpeechRuntime is vulnerable to an attack that allows a user to run code on another user's
9+
session remotely and stealthily by exploiting a Windows COM class. When this class
10+
is invoked, it launches SpeechRuntime.exe in the context of the currently logged-on user. Because this
11+
COM class is susceptible to COM Hijacking, the attacker can alter the registry remotely to point to a
12+
malicious DLL. By dropping that DLL on the target system (e.g., via SMB) and triggering the COM object,
13+
the attacker causes the malicious DLL to load into SpeechRuntime.exe and executing under the user's context. This
14+
detection identifies suspicious DLL loads by SpeechRuntime.exe from outside the expected locations.
15+
data_source:
16+
- Sysmon EventID 7
17+
search: '`sysmon` EventCode=7 Image="*SpeechRuntime.exe" | eval image_loaded_lower = lower(ImageLoaded)
18+
| search NOT image_loaded_lower="*system32*" | fillnull | stats count min(_time) as firstTime
19+
max(_time) as lastTime by Image ImageLoaded dest loaded_file loaded_file_path original_file_name
20+
parent_process_name parent_process_guid
21+
process_exec process_guid process_hash process_id process_name process_path service_dll_signature_exists
22+
service_dll_signature_verified signature signature_id user_id vendor_product | `security_content_ctime(firstTime)`
23+
| `security_content_ctime(lastTime)` | `windows_speechruntime_com_hijacking_dll_load_filter`'
24+
how_to_implement: To successfully implement this search, you need to be ingesting
25+
logs with the process name and ImageLoaded (Like sysmon EventCode 7) from your endpoints.
26+
If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.
27+
Also be sure to include those monitored dll to your own sysmon config.
28+
known_false_positives: This process should normally never be loading dlls from outside the Windows system directory.
29+
references:
30+
- https://github.com/rtecCyberSec/SpeechRuntimeMove
31+
drilldown_searches:
32+
- name: View the detection results for - "$dest$"
33+
search: '%original_detection_search% | search dest = "$dest$"'
34+
earliest_offset: $info_min_time$
35+
latest_offset: $info_max_time$
36+
- name: View risk events for the last 7 days for - "$dest$"
37+
search: '| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$dest$")
38+
starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime
39+
values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories)
40+
as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic)
41+
as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)`
42+
| `security_content_ctime(lastTime)`'
43+
earliest_offset: $info_min_time$
44+
latest_offset: $info_max_time$
45+
rba:
46+
message: Possible Lateral Movement abusing Speech Runtime on $dest$
47+
risk_objects:
48+
- field: dest
49+
type: system
50+
score: 55
51+
threat_objects: []
52+
tags:
53+
analytic_story:
54+
- Active Directory Lateral Movement
55+
- Compromised Windows Host
56+
asset_type: Endpoint
57+
mitre_attack_id:
58+
- T1021.003
59+
product:
60+
- Splunk Enterprise
61+
- Splunk Enterprise Security
62+
- Splunk Cloud
63+
security_domain: endpoint
64+
tests:
65+
- name: True Positive Test
66+
attack_data:
67+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1021.003/lateral_movement_speechruntime/windows-sysmon.log
68+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
69+
sourcetype: XmlWinEventLog
Lines changed: 75 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,75 @@
1+
name: Windows SpeechRuntime Suspicious Child Process
2+
id: f7bb956f-b956-42a5-8c2c-ff9cdbbf7526
3+
version: 1
4+
date: '2025-08-22'
5+
author: Raven Tait, Splunk
6+
status: production
7+
type: TTP
8+
description: SpeechRuntime is vulnerable to an attack that allows a user to run code on another user's
9+
session remotely and stealthily by exploiting a Windows COM class. When this class
10+
is invoked, it launches SpeechRuntime.exe in the context of the currently logged-on user. Because this
11+
COM class is susceptible to COM Hijacking, the attacker can alter the registry remotely to point to a
12+
malicious DLL. By dropping that DLL on the target system (e.g., via SMB) and triggering the COM object,
13+
the attacker causes the malicious DLL to load into SpeechRuntime.exe and executing under the user's context.
14+
This detection identifies suspicious child processes of SpeechRuntime.exe that could indicate abuse
15+
of this vulnerability.
16+
data_source:
17+
- Sysmon EventID 1
18+
- Windows Event Log Security 4688
19+
- CrowdStrike ProcessRollup2
20+
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime
21+
from datamodel=Endpoint.Processes where (Processes.parent_process_name="*SpeechRuntime.exe*")
22+
Processes.process IN ("*cmd.exe*","*powershell.exe*","*rundll32.exe*","*bitsadmin.exe*","*wmic.exe*","*cscript.exe*")
23+
by Processes.dest Processes.user Processes.original_file_name Processes.parent_process Processes.process_name Processes.process
24+
Processes.process_id Processes.parent_process_id Processes.parent_process_name action parent_process_exec
25+
parent_process_guid parent_process_path process_exec process_guid process_hash process_integrity_level
26+
process_path user_id vendor_product | `drop_dm_object_name(Processes)` | `security_content_ctime(firstTime)`
27+
| `security_content_ctime(lastTime)`| `windows_speechruntime_suspicious_child_process_filter`'
28+
how_to_implement: The detection is based on data that originates from Endpoint Detection
29+
and Response (EDR) agents. These agents are designed to provide security-related
30+
telemetry from the endpoints where the agent is installed. To implement this search,
31+
you must ingest logs that contain the process GUID, process name, and parent process.
32+
Additionally, you must ingest complete command-line executions. These logs must
33+
be processed using the appropriate Splunk Technology Add-ons that are specific to
34+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
35+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
36+
names and speed up the data modeling process.
37+
known_false_positives: This process should normally never be spawning these child processes.
38+
references:
39+
- https://github.com/rtecCyberSec/SpeechRuntimeMove
40+
drilldown_searches:
41+
- name: View the detection results for - "$dest$"
42+
search: '%original_detection_search% | search dest = "$dest$"'
43+
earliest_offset: $info_min_time$
44+
latest_offset: $info_max_time$
45+
- name: View risk events for the last 7 days for - "$dest$"
46+
search: '| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$dest$") starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`'
47+
earliest_offset: $info_min_time$
48+
latest_offset: $info_max_time$
49+
rba:
50+
message: Possible Lateral Movement on $dest$ by abusing SpeechRuntime.
51+
risk_objects:
52+
- field: dest
53+
type: system
54+
score: 65
55+
threat_objects:
56+
- field: parent_process_name
57+
type: parent_process_name
58+
tags:
59+
analytic_story:
60+
- Active Directory Lateral Movement
61+
- Compromised Windows Host
62+
asset_type: Endpoint
63+
mitre_attack_id:
64+
- T1021.003
65+
product:
66+
- Splunk Enterprise
67+
- Splunk Enterprise Security
68+
- Splunk Cloud
69+
security_domain: endpoint
70+
tests:
71+
- name: True Positive Test
72+
attack_data:
73+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1021.003/lateral_movement_speechruntime/windows-sysmon.log
74+
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
75+
sourcetype: XmlWinEventLog

detections/deprecated/cisco_secure_application_alerts.yml renamed to removed/detections/cisco_secure_application_alerts.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ id: 9982bff4-fc5d-49a3-ab9e-2dbbab2a711b
33
version: 3
44
date: '2025-08-04'
55
author: Ryan Long, Bhavin Patel, Splunk
6-
status: deprecated
6+
status: removed
77
type: Anomaly
88
description: |
99
The following analytic is to leverage alerts from Cisco SecureApp, which identifies and monitors exploit attempts targeting business applications. The primary attack observed involves exploiting vulnerabilities in web applications, including injection attacks (SQL, API abuse), deserialization vulnerabilities, remote code execution attempts, LOG4J and zero day attacks. These attacks are typically aimed at gaining unauthorized access, exfiltrating sensitive data, or disrupting application functionality.

0 commit comments

Comments
 (0)