Skip to content

Commit cb45d9d

Browse files
committed
quick fixes and updates
1 parent 3f37631 commit cb45d9d

20 files changed

+89
-57
lines changed

detections/endpoint/cmd_carry_out_string_command_parameter.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: CMD Carry Out String Command Parameter
22
id: 54a6ed00-3256-11ec-b031-acde48001122
3-
version: '12'
3+
version: 12
44
date: '2025-05-26'
55
author: Teoderick Contreras, Bhavin Patel, Splunk
66
status: production

detections/endpoint/hiding_files_and_directories_with_attrib_exe.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Hiding Files And Directories With Attrib exe
22
id: 6e5a3ae4-90a3-462d-9aa6-0119f638c0f1
3-
version: '13'
3+
version: 13
44
date: '2025-05-26'
55
author: Bhavin Patel, Splunk
66
status: production

detections/endpoint/lolbas_with_network_traffic.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: LOLBAS With Network Traffic
22
id: 2820f032-19eb-497e-8642-25b04a880359
3-
version: '11'
3+
version: 11
44
date: '2025-05-26'
55
author: Steven Dick
66
status: production

detections/endpoint/windows_chromium_browser_no_security_sandbox_process.yml

Lines changed: 10 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -5,13 +5,16 @@ date: '2025-05-26'
55
author: Teoderick Contreras, Splunk
66
status: production
77
type: TTP
8-
description: The following analytic detects instances where a Chrome or Chromium-based browser is launched with the --no-sandbox flag, a known indicator of potentially malicious or suspicious behavior. While this flag is occasionally used during software development or testing, it is rarely seen in normal user activity. Threat actors often abuse this setting to disable Chrome’s built-in security sandbox, making it easier to execute malicious code or escape browser isolation. This behavior is commonly observed in malware droppers or loaders that embed Chromium components for command and control, credential theft, or UI spoofing. Analysts should investigate such events, especially if they originate from unusual parent processes (e.g., powershell.exe, cmd.exe, or unknown binaries), or if accompanied by other indicators such as file drops, process injection, or outbound network activity. Filtering by command-line arguments and process ancestry can help reduce false positives and surface high-fidelity detections.
8+
description: |
9+
The following analytic detects instances where a Chrome or Chromium-based browser is launched with the --no-sandbox flag, a known indicator of potentially malicious or suspicious behavior. While this flag is occasionally used during software development or testing, it is rarely seen in normal user activity. Threat actors often abuse this setting to disable Chrome's built-in security sandbox, making it easier to execute malicious code or escape browser isolation. This behavior is commonly observed in malware droppers or loaders that embed Chromium components for command and control, credential theft, or UI spoofing. Analysts should investigate such events, especially if they originate from unusual parent processes (e.g., powershell.exe, cmd.exe, or unknown binaries), or if accompanied by other indicators such as file drops, process injection, or outbound network activity. Filtering by command-line arguments and process ancestry can help reduce false positives and surface high-fidelity detections.
910
data_source:
1011
- Sysmon EventID 1
1112
- Windows Event Log Security 4688
1213
- CrowdStrike ProcessRollup2
13-
search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
14-
as lastTime from datamodel=Endpoint.Processes where Processes.process_name IN ("chrome.exe","Brave.exe", "Opera.exe", "Vivaldi.exe")
14+
search: |
15+
| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
16+
as lastTime from datamodel=Endpoint.Processes where
17+
Processes.process_name IN ("Chrome.exe","Brave.exe", "Opera.exe", "Vivaldi.exe", "msedge.exe")
1518
Processes.process = "*--no-sandbox*"
1619
by Processes.action Processes.dest Processes.original_file_name Processes.parent_process
1720
Processes.parent_process_exec Processes.parent_process_guid Processes.parent_process_id
@@ -21,8 +24,9 @@ search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_
2124
| `drop_dm_object_name(Processes)`
2225
| `security_content_ctime(firstTime)`
2326
| `security_content_ctime(lastTime)`
24-
| `windows_chromium_browser_no_security_sandbox_process_filter`'
25-
how_to_implement: To successfully implement this search you need to be ingesting information
27+
| `windows_chromium_browser_no_security_sandbox_process_filter`
28+
how_to_implement: |
29+
To successfully implement this search you need to be ingesting information
2630
on process that include the name of the process responsible for the changes from
2731
your endpoints into the `Endpoint` datamodel in the `Processes` node. In addition,
2832
confirm the latest CIM App 4.20 or higher is installed and the latest TA for the
@@ -46,7 +50,7 @@ drilldown_searches:
4650
earliest_offset: $info_min_time$
4751
latest_offset: $info_max_time$
4852
rba:
49-
message: A chrome process with the --no-sandbox flag was launched on $dest$ by user $user$.
53+
message: A chromium process with the --no-sandbox flag was launched on $dest$ by user $user$.
5054
risk_objects:
5155
- field: dest
5256
type: system

detections/endpoint/windows_chromium_browser_with_custom_user_data_directory.yml

Lines changed: 12 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -5,14 +5,18 @@ date: '2025-05-26'
55
author: Teoderick Contreras, Splunk
66
status: production
77
type: Anomaly
8-
description: The following analytic detects instances where the Chromium-based browser (e.g., Google Chrome, Microsoft Edge) is launched with the --user-data-dir command-line argument. While this flag is legitimate and used for multi-profile support or automation, it is frequently leveraged by malware and adversaries to run Chrome in an isolated environment for stealth operations, credential harvesting, phishing delivery, or evasion of user session artifacts.
8+
description: |
9+
The following analytic detects instances where the Chromium-based browser (e.g., Google Chrome, Microsoft Edge) is launched with the --user-data-dir command-line argument. While this flag is legitimate and used for multi-profile support or automation, it is frequently leveraged by malware and adversaries to run Chrome in an isolated environment for stealth operations, credential harvesting, phishing delivery, or evasion of user session artifacts.
910
data_source:
1011
- Sysmon EventID 1
1112
- Windows Event Log Security 4688
1213
- CrowdStrike ProcessRollup2
13-
search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
14-
as lastTime from datamodel=Endpoint.Processes where Processes.process_name IN ("chrome.exe", "msedge.exe", "brave.exe")
15-
Processes.process = "*--user-data-dir*" Processes.process IN ("*--disable-gpu*", "*--disable-3d-apis*")
14+
search: |
15+
| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
16+
as lastTime from datamodel=Endpoint.Processes where
17+
Processes.process_name IN ("Chrome.exe","Brave.exe", "Opera.exe", "Vivaldi.exe", "msedge.exe")
18+
Processes.process = "*--user-data-dir*"
19+
Processes.process IN ("*--disable-gpu*", "*--disable-3d-apis*")
1620
by Processes.action Processes.dest Processes.original_file_name Processes.parent_process
1721
Processes.parent_process_exec Processes.parent_process_guid Processes.parent_process_id
1822
Processes.parent_process_name Processes.parent_process_path Processes.process Processes.process_exec
@@ -21,8 +25,9 @@ search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_
2125
| `drop_dm_object_name(Processes)`
2226
| `security_content_ctime(firstTime)`
2327
| `security_content_ctime(lastTime)`
24-
| `windows_chromium_browser_with_custom_user_data_directory_filter`'
25-
how_to_implement: To successfully implement this search you need to be ingesting information
28+
| `windows_chromium_browser_with_custom_user_data_directory_filter`
29+
how_to_implement: |
30+
To successfully implement this search you need to be ingesting information
2631
on process that include the name of the process responsible for the changes from
2732
your endpoints into the `Endpoint` datamodel in the `Processes` node. In addition,
2833
confirm the latest CIM App 4.20 or higher is installed and the latest TA for the
@@ -46,7 +51,7 @@ drilldown_searches:
4651
earliest_offset: $info_min_time$
4752
latest_offset: $info_max_time$
4853
rba:
49-
message: A chrome process with the --user-data-dir flag was launched on $dest$ by user $user$.
54+
message: A chromium process with the --user-data-dir flag was launched on $dest$ by user $user$.
5055
risk_objects:
5156
- field: dest
5257
type: system

detections/endpoint/windows_credentials_from_password_stores_chrome_localstate_access.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Windows Credentials from Password Stores Chrome LocalState Access
22
id: 3b1d09a8-a26f-473e-a510-6c6613573657
3-
version: '12'
3+
version: 12
44
date: '2025-05-26'
55
author: Teoderick Contreras, Splunk
66
status: production

detections/endpoint/windows_credentials_from_password_stores_chrome_login_data_access.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Windows Credentials from Password Stores Chrome Login Data Access
22
id: 0d32ba37-80fc-4429-809c-0ba15801aeaf
3-
version: '12'
3+
version: 12
44
date: '2025-05-26'
55
author: Teoderick Contreras, Splunk
66
status: production

detections/endpoint/windows_disable_browser_extensions.yml renamed to detections/endpoint/windows_disable_internet_explorer_addons.yml

Lines changed: 10 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,21 @@
1-
name: Windows Disable Browser Extensions
1+
name: Windows Disable Internet Explorer Addons
22
id: 65224d8b-b95d-44ec-bb44-408d830c1258
33
version: 1
44
date: '2025-05-26'
55
author: Teoderick Contreras, Splunk
66
status: production
7-
type: TTP
8-
description: The following analytic detects the execution of iexplore.exe (Internet Explorer) with the -extoff command-line flag, which disables all browser extensions. This flag is commonly abused by adversaries to launch a clean browser session that bypasses security controls such as antivirus browser extensions, toolbars, or group policy-enforced add-ons.
7+
type: Anomaly
8+
description: |
9+
The following analytic detects the execution of iexplore.exe (Internet Explorer) with the -extoff command-line flag, which disables all browser extensions. This flag is commonly abused by adversaries to launch a clean browser session that bypasses security controls such as antivirus browser extensions, toolbars, or group policy-enforced add-ons.
910
Malicious documents or scripts may leverage iexplore.exe -extoff to open phishing pages, command-and-control interfaces, or download additional payloads in an environment free from security monitoring plugins. While this flag may be used legitimately by IT administrators for troubleshooting purposes, its use in modern enterprise environments is rare and should be considered suspicious—particularly when launched by Office applications, scripting engines (e.g., PowerShell, WScript), or scheduled tasks.
1011
data_source:
1112
- Sysmon EventID 1
1213
- Windows Event Log Security 4688
1314
- CrowdStrike ProcessRollup2
14-
search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
15-
as lastTime from datamodel=Endpoint.Processes where Processes.process_name = "iexplore.exe"
15+
search: |
16+
| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
17+
as lastTime from datamodel=Endpoint.Processes where
18+
(Processes.process_name = "iexplore.exe" OR Processes.original_file_name="IEXPLORE.EXE")
1619
Processes.process = "*-extoff*"
1720
by Processes.action Processes.dest Processes.original_file_name Processes.parent_process
1821
Processes.parent_process_exec Processes.parent_process_guid Processes.parent_process_id
@@ -22,7 +25,7 @@ search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_
2225
| `drop_dm_object_name(Processes)`
2326
| `security_content_ctime(firstTime)`
2427
| `security_content_ctime(lastTime)`
25-
| `windows_disable_browser_extensions_filter`'
28+
| `windows_disable_internet_explorer_addons_filter`
2629
how_to_implement: To successfully implement this search you need to be ingesting information
2730
on process that include the name of the process responsible for the changes from
2831
your endpoints into the `Endpoint` datamodel in the `Processes` node. In addition,
@@ -47,7 +50,7 @@ drilldown_searches:
4750
earliest_offset: $info_min_time$
4851
latest_offset: $info_max_time$
4952
rba:
50-
message: A iexplore.exe process with the -extoff flag was launched on $dest$ by user $user$.
53+
message: An iexplore.exe process with the -extoff flag was launched on $dest$ by user $user$.
5154
risk_objects:
5255
- field: dest
5356
type: system

detections/endpoint/windows_dll_search_order_hijacking_hunt_with_sysmon.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Windows DLL Search Order Hijacking Hunt with Sysmon
22
id: 79c7d1fc-64c7-91be-a616-ccda752efe81
3-
version: '11'
3+
version: 11
44
date: '2025-05-26'
55
author: Michael Haag, Splunk
66
status: production

detections/endpoint/windows_process_with_tinyurl_dns_query.yml renamed to detections/endpoint/windows_dns_query_request_to_tinyurl.yml

Lines changed: 25 additions & 11 deletions
Original file line numberDiff line numberDiff line change
@@ -1,26 +1,40 @@
1-
name: Windows Process with TinyUrl DNS Query
1+
name: Windows DNS Query Request To TinyUrl
22
id: b1ea79da-719c-437c-acaf-5c93f838f425
33
version: 1
44
date: '2025-06-02'
55
author: Teoderick Contreras, Splunk
66
status: production
77
type: Anomaly
8-
description: The following analytic detects a suspicious process making DNS queries to known URL shortening services, specifically tinyurl.com. URL shorteners are frequently used by threat actors to obfuscate malicious destinations, including phishing pages, malware distribution sites, or command-and-control (C2) endpoints. While tinyurl.com is a legitimate service, its use in enterprise environments—particularly by non-browser processes or scripts—should be considered suspicious, especially if correlated with subsequent outbound connections, file downloads, process file path or credential prompts. Analysts should investigate the source process, execution context, and destination domain to determine intent and risk.
8+
description: |
9+
The following analytic detects a process located in a potentially suspicious location making DNS queries to known URL shortening services, specifically tinyurl.
10+
URL shorteners are frequently used by threat actors to obfuscate malicious destinations, including phishing pages, malware distribution sites, or command-and-control (C2) endpoints.
11+
While tinyurl.com is a legitimate service, its use in enterprise environments—particularly by non-browser processes or scripts—should be considered suspicious, especially if correlated with subsequent outbound connections, file downloads, process file path or credential prompts. Analysts should investigate the source process, execution context, and destination domain to determine intent and risk.
912
data_source:
1013
- Sysmon EventID 22
11-
search: '`sysmon` EventCode=22 QueryName = "tinyurl.com"
12-
Image IN ("*\\users\\public\\*", "*\\programdata\\*", "*\\temp\\*", "*\\Windows\\Tasks\\*", "*\\appdata\\*", "*\\perflogs\\*")
14+
search: |
15+
`sysmon`
16+
EventCode=22
17+
QueryName = "tinyurl.com"
18+
Image IN (
19+
"*\\AppData\\*",
20+
"*\\Perflogs\\*",
21+
"*\\ProgramData\\*",
22+
"*\\Temp\\*",
23+
"*\\Users\\Public\\*",
24+
"*\\Windows\\Tasks\\*"
25+
)
1326
| stats count min(_time) as firstTime max(_time) as lastTime
14-
by answer answer_count dvc process_exec process_guid process_name query query_count reply_code_id signature signature_id src user_id vendor_product QueryName
15-
QueryResults QueryStatus
27+
by answer answer_count dvc process_exec process_guid process_name query query_count
28+
reply_code_id signature signature_id src user_id vendor_product QueryName QueryResults QueryStatus
1629
| `security_content_ctime(firstTime)`
1730
| `security_content_ctime(lastTime)`
18-
| `windows_process_with_tinyurl_dns_query_filter`'
19-
how_to_implement: This detection relies on sysmon logs with the Event ID 22, DNS Query.
31+
| `windows_dns_query_request_to_tinyurl_filter`
32+
how_to_implement: |
33+
This detection relies on sysmon logs with the Event ID 22, DNS Query.
2034
We suggest you run this detection at least once a day over the last 14 days.
21-
known_false_positives: Noise and false positive can be seen if the following instant
22-
messaging is allowed to use within corporate network. In this case, a filter is
23-
needed.
35+
known_false_positives: |
36+
Noise and false positive can be seen if the following instant
37+
messaging is allowed to use within corporate network. In this case, a filter is needed.
2438
references:
2539
- https://x.com/Unit42_Intel/status/1919418143476199869
2640
drilldown_searches:

0 commit comments

Comments
 (0)