Skip to content

Commit eaa2880

Browse files
authored
Merge pull request #3271 from splunk/major-updates
Multiple Rule Updates
2 parents 87f9a1a + 7e3a5bc commit eaa2880

File tree

132 files changed

+1818
-3128
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

132 files changed

+1818
-3128
lines changed

.github/workflows/appinspect.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,7 @@ jobs:
1818

1919
- name: Install Python Dependencies and ContentCTL and Atomic Red Team
2020
run: |
21-
pip install contentctl==v5.0.0-alpha.2
21+
pip install contentctl==v5.0.0-alpha.3
2222
git clone --depth=1 --single-branch --branch=master https://github.com/redcanaryco/atomic-red-team.git external_repos/atomic-red-team
2323
git clone --depth=1 --single-branch --branch=master https://github.com/mitre/cti external_repos/cti
2424

.github/workflows/build.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,7 @@ jobs:
1919

2020
- name: Install Python Dependencies and ContentCTL and Atomic Red Team
2121
run: |
22-
pip install contentctl==v5.0.0-alpha.2
22+
pip install contentctl==v5.0.0-alpha.3
2323
git clone --depth=1 --single-branch --branch=master https://github.com/redcanaryco/atomic-red-team.git external_repos/atomic-red-team
2424
git clone --depth=1 --single-branch --branch=master https://github.com/mitre/cti external_repos/cti
2525

.github/workflows/unit-testing.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ jobs:
2323
- name: Install Python Dependencies and ContentCTL
2424
run: |
2525
python -m pip install --upgrade pip
26-
pip install contentctl==v5.0.0-alpha.2
26+
pip install contentctl==v5.0.0-alpha.3
2727
2828
# Running contentctl test with a few arguments, before running the command make sure you checkout into the current branch of the pull request. This step only performs unit testing on all the changes against the target-branch. In most cases this target branch will be develop
2929
# Make sure we check out the PR, even if it actually lives in a fork

detections/endpoint/account_discovery_with_net_app.yml renamed to detections/deprecated/account_discovery_with_net_app.yml

Lines changed: 3 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,11 @@
11
name: Account Discovery With Net App
22
id: 339805ce-ac30-11eb-b87d-acde48001122
33
version: 8
4-
date: '2024-11-13'
4+
date: '2025-01-13'
55
author: Teoderick Contreras, Splunk, TheLawsOfChaos, Github Community
6-
status: production
6+
status: deprecated
77
type: TTP
8-
description: The following analytic detects potential account discovery activities
9-
using the 'net' command, commonly employed by malware like Trickbot for reconnaissance.
10-
It leverages Endpoint Detection and Response (EDR) data, focusing on specific command-line
11-
patterns and process relationships. This activity is significant as it often precedes
12-
further malicious actions, such as lateral movement or privilege escalation. If
13-
confirmed malicious, attackers could gain valuable information about user accounts,
14-
enabling them to escalate privileges or move laterally within the network, posing
15-
a significant security risk.
8+
description: The following analytic has been deprecated in favour of the more generic "45e52536-ae42-11eb-b5c6-acde48001122". The following analytic detects potential account discovery activities using the 'net' command, commonly employed by malware like Trickbot for reconnaissance. It leverages Endpoint Detection and Response (EDR) data, focusing on specific command-line patterns and process relationships. This activity is significant as it often precedes further malicious actions, such as lateral movement or privilege escalation. If confirmed malicious, attackers could gain valuable information about user accounts, enabling them to escalate privileges or move laterally within the network, posing a significant security risk.
169
data_source:
1710
- Sysmon EventID 1
1811
- Windows Event Log Security 4688

detections/endpoint/attempted_credential_dump_from_registry_via_reg_exe.yml renamed to detections/deprecated/attempted_credential_dump_from_registry_via_reg_exe.yml

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,12 @@
11
name: Attempted Credential Dump From Registry via Reg exe
22
id: e9fb4a59-c5fb-440a-9f24-191fbc6b2911
33
version: 12
4-
date: '2024-12-10'
4+
date: '2025-01-15'
55
author: Patrick Bareiss, Splunk
6-
status: production
6+
status: deprecated
77
type: TTP
8-
description: The following analytic detects the execution of reg.exe with parameters
8+
description: The following analytic has been deprecated in favour of "8bbb7d58-b360-11eb-ba21-acde48001122".
9+
The following analytic detects the execution of reg.exe with parameters
910
that export registry keys containing hashed credentials. It leverages data from
1011
Endpoint Detection and Response (EDR) agents, focusing on command-line executions
1112
involving reg.exe or cmd.exe with specific registry paths. This activity is significant

detections/endpoint/detect_critical_alerts_from_security_tools.yml renamed to detections/deprecated/detect_critical_alerts_from_security_tools.yml

Lines changed: 6 additions & 34 deletions
Original file line numberDiff line numberDiff line change
@@ -1,45 +1,17 @@
11
name: Detect Critical Alerts from Security Tools
22
id: 483e8a68-f2f7-45be-8fc9-bf725f0e22fd
33
version: 2
4-
date: '2024-11-13'
4+
date: '2025-01-13'
55
author: Gowthamaraj Rajendran, Patrick Bareiss, Bhavin Patel, Bryan Pluta, Splunk
6-
status: production
6+
status: deprecated
77
type: TTP
88
data_source:
99
- Windows Defender Alerts
1010
- MS365 Defender Incident Alerts
11-
description: The following analytics is to detect high and critical alerts from endpoint
12-
security tools such as Microsoft Defender, Carbon Black, and Crowdstrike. This query
13-
aggregates and summarizes critical severity alerts from the Alerts data model, providing
14-
details such as the alert signature, application, description, source, destination,
15-
and timestamps, while applying custom filters and formatting for enhanced analysis
16-
in a SIEM environment.This capability allows security teams to efficiently allocate
17-
resources and maintain a strong security posture, while also supporting compliance
18-
with regulatory requirements by providing a clear record of critical security events.
19-
We tested these detections with logs from Microsoft Defender, however this detection
20-
should work for any security alerts that are ingested into the alerts data model.
21-
**Note** - We are dynamically creating the risk_score field based on the severity
22-
of the alert in the SPL and that supersedes the risk score set in the detection.
23-
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time)
24-
as lastTime values(Alerts.description) as description values(Alerts.mitre_technique_id)
25-
as annotations.mitre_attack.mitre_technique_id values(Alerts.severity) as severity
26-
values(Alerts.type) as type values(Alerts.severity_id) as severity_id values(Alerts.signature)
27-
as signature values(Alerts.signature_id) as signature_id values(Alerts.dest) as
28-
dest from datamodel=Alerts where Alerts.severity IN ("high","critical") by Alerts.src
29-
Alerts.user Alerts.id Alerts.vendor sourcetype | `drop_dm_object_name("Alerts")`
30-
| `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)` | eval
31-
risk_score=case(severity="informational", 2, severity="low", 5, severity="medium",
32-
10, severity="high", 50, severity="critical" , 100) | `detect_critical_alerts_from_security_tools_filter`'
33-
how_to_implement: In order to properly run this search, you to ingest alerts data
34-
from other security products such as Crowdstrike, Microsoft Defender, or Carbon
35-
Black using appropriate TAs for that technology. Once ingested, the fields should
36-
be mapped to the Alerts data model. Make sure to apply transformation on the data
37-
if necessary. The risk_score field is used to calculate the risk score for the alerts
38-
and the mitre_technique_id field is used to map the alerts to the MITRE ATT&CK framework
39-
is dynamically created by the detection when this is triggered. These fields need
40-
not be set in the adaptive response actions.
41-
known_false_positives: False positives may vary by endpoint protection tool; monitor
42-
and filter out the alerts that are not relevant to your environment.
11+
description: The following analytic has been deprecated in favour of specific and dedicated product analytics such as "Microsoft Defender ATP Alerts". The following analytic is to detect high and critical alerts from endpoint security tools such as Microsoft Defender, Carbon Black, and Crowdstrike. This query aggregates and summarizes critical severity alerts from the Alerts data model, providing details such as the alert signature, application, description, source, destination, and timestamps, while applying custom filters and formatting for enhanced analysis in a SIEM environment.This capability allows security teams to efficiently allocate resources and maintain a strong security posture, while also supporting compliance with regulatory requirements by providing a clear record of critical security events. We tested these detections with logs from Microsoft Defender, however this detection should work for any security alerts that are ingested into the alerts data model. **Note** - We are dynamically creating the risk_score field based on the severity of the alert in the SPL and that supersedes the risk score set in the detection.
12+
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime values(Alerts.description) as description values(Alerts.mitre_technique_id) as annotations.mitre_attack.mitre_technique_id values(Alerts.severity) as severity values(Alerts.type) as type values(Alerts.severity_id) as severity_id values(Alerts.signature) as signature values(Alerts.signature_id) as signature_id values(Alerts.dest) as dest from datamodel=Alerts where Alerts.severity IN ("high","critical") by Alerts.src Alerts.user Alerts.id Alerts.vendor sourcetype | `drop_dm_object_name("Alerts")` | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)` | eval risk_score=case(severity="informational", 2, severity="low", 5, severity="medium", 10, severity="high", 50, severity="critical" , 100) | `detect_critical_alerts_from_security_tools_filter`'
13+
how_to_implement: In order to properly run this search, you to ingest alerts data from other security products such as Crowdstrike, Microsoft Defender, or Carbon Black using appropriate TAs for that technology. Once ingested, the fields should be mapped to the Alerts data model. Make sure to apply transformation on the data if necessary. The risk_score field is used to calculate the risk score for the alerts and the mitre_technique_id field is used to map the alerts to the MITRE ATT&CK framework is dynamically created by the detection when this is triggered. These fields need not be set in the adaptive response actions.
14+
known_false_positives: False positives may vary by endpoint protection tool; monitor and filter out the alerts that are not relevant to your environment.
4315
references:
4416
- https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/accessing-microsoft-defender-for-cloud-alerts-in-splunk-using/ba-p/938228
4517
- https://docs.splunk.com/Documentation/CIM/5.3.2/User/Alerts

detections/endpoint/domain_account_discovery_with_net_app.yml renamed to detections/deprecated/domain_account_discovery_with_net_app.yml

Lines changed: 3 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,17 +1,11 @@
11
name: Domain Account Discovery With Net App
22
id: 98f6a534-04c2-11ec-96b2-acde48001122
33
version: 5
4-
date: '2024-11-13'
4+
date: '2025-01-13'
55
author: Teoderick Contreras, Mauricio Velazco, Splunk
6-
status: production
6+
status: deprecated
77
type: TTP
8-
description: The following analytic detects the execution of `net.exe` or `net1.exe`
9-
with command-line arguments used to query domain users. It leverages data from Endpoint
10-
Detection and Response (EDR) agents, focusing on process names and command-line
11-
executions. This activity is significant as it may indicate an attempt by adversaries
12-
to enumerate domain users for situational awareness and Active Directory discovery.
13-
If confirmed malicious, this behavior could allow attackers to map out user accounts,
14-
potentially leading to further exploitation or lateral movement within the network.
8+
description: This following analytic has been deprecated in favour of the generic version "5d0d4830-0133-11ec-bae3-acde48001122". The following analytic detects the execution of `net.exe` or `net1.exe` with command-line arguments used to query domain users. It leverages data from Endpoint Detection and Response (EDR) agents, focusing on process names and command-line executions. This activity is significant as it may indicate an attempt by adversaries to enumerate domain users for situational awareness and Active Directory discovery. If confirmed malicious, this behavior could allow attackers to map out user accounts, potentially leading to further exploitation or lateral movement within the network.
159
data_source:
1610
- Sysmon EventID 1
1711
- Windows Event Log Security 4688

detections/endpoint/domain_group_discovery_with_net.yml renamed to detections/deprecated/domain_group_discovery_with_net.yml

Lines changed: 3 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -1,18 +1,11 @@
11
name: Domain Group Discovery With Net
22
id: f2f14ac7-fa81-471a-80d5-7eb65c3c7349
33
version: 6
4-
date: '2024-12-16'
4+
date: '2025-01-13'
55
author: Mauricio Velazco, Splunk
6-
status: production
6+
status: deprecated
77
type: Hunting
8-
description: The following analytic identifies the execution of `net.exe` with command-line
9-
arguments used to query domain groups, specifically `group /domain`. It leverages
10-
data from Endpoint Detection and Response (EDR) agents, focusing on process names
11-
and command-line arguments. This activity is significant as it indicates potential
12-
reconnaissance efforts by adversaries to enumerate domain groups, which is a common
13-
step in Active Directory Discovery. If confirmed malicious, this behavior could
14-
allow attackers to gain insights into the domain structure, aiding in further attacks
15-
such as privilege escalation or lateral movement.
8+
description: This search has been deprecated in favour of the more generic analytic "c5c8e0f3-147a-43da-bf04-4cfaec27dc44". The following analytic identifies the execution of `net.exe` with command-line arguments used to query domain groups, specifically `group /domain`. It leverages data from Endpoint Detection and Response (EDR) agents, focusing on process names and command-line arguments. This activity is significant as it indicates potential reconnaissance efforts by adversaries to enumerate domain groups, which is a common step in Active Directory Discovery. If confirmed malicious, this behavior could allow attackers to gain insights into the domain structure, aiding in further attacks such as privilege escalation or lateral movement.
169
data_source:
1710
- Sysmon EventID 1
1811
- Windows Event Log Security 4688

detections/endpoint/excel_spawning_powershell.yml renamed to detections/deprecated/excel_spawning_powershell.yml

Lines changed: 4 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,12 @@
11
name: Excel Spawning PowerShell
22
id: 42d40a22-9be3-11eb-8f08-acde48001122
33
version: 7
4-
date: '2024-12-10'
4+
date: '2025-01-13'
55
author: Michael Haag, Splunk
6-
status: production
6+
status: deprecated
77
type: TTP
8-
description: The following analytic detects Microsoft Excel spawning PowerShell, an
8+
description: The following analytic has been deprecated in favour of a more generic approach in "Windows Office Product Spawned Uncommon Process".
9+
The following analytic detects Microsoft Excel spawning PowerShell, an
910
uncommon and suspicious behavior. This detection leverages data from Endpoint Detection
1011
and Response (EDR) agents, focusing on process creation events where the parent
1112
process is "excel.exe" and the child process is PowerShell. This activity is significant

detections/endpoint/excel_spawning_windows_script_host.yml renamed to detections/deprecated/excel_spawning_windows_script_host.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,11 +1,12 @@
11
name: Excel Spawning Windows Script Host
22
id: 57fe880a-9be3-11eb-9bf3-acde48001122
3-
version: 7
4-
date: '2024-12-10'
3+
version: 8
4+
date: '2025-01-13'
55
author: Michael Haag, Splunk
6-
status: production
6+
status: deprecated
77
type: TTP
8-
description: The following analytic identifies instances where Microsoft Excel spawns
8+
description: The following analytic has been deprecated in favour of a more generic approach.
9+
The following analytic identifies instances where Microsoft Excel spawns
910
Windows Script Host processes (`cscript.exe` or `wscript.exe`). This behavior is
1011
detected using Endpoint Detection and Response (EDR) telemetry, focusing on process
1112
creation events where the parent process is `excel.exe`. This activity is significant
@@ -83,7 +84,6 @@ tags:
8384
tests:
8485
- name: True Positive Test
8586
attack_data:
86-
- data:
87-
https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1566.001/macro/windows-sysmon.log
87+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1566.001/macro/windows-sysmon.log
8888
source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
8989
sourcetype: XmlWinEventLog

0 commit comments

Comments
 (0)