Skip to content

Commit e2868a7

Browse files
authored
Merge branch 'develop' into nterl0k-t1213.002-sus-sharepoint-search
2 parents d11d2df + 93f33cc commit e2868a7

File tree

259 files changed

+493
-331
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

259 files changed

+493
-331
lines changed

.github/workflows/appinspect.yml

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -18,7 +18,13 @@ jobs:
1818

1919
- name: Install Python Dependencies and ContentCTL and Atomic Red Team
2020
run: |
21-
pip install contentctl==5.0.0
21+
if [ -n "${{ vars.CONTENTCTL_VERSION }}" ]; then
22+
echo "Installing contentctl version ${{ vars.CONTENTCTL_VERSION }}"
23+
pip install contentctl==${{ vars.CONTENTCTL_VERSION }}
24+
else
25+
echo "Installing latest contentctl version"
26+
pip install contentctl
27+
fi
2228
git clone --depth=1 --single-branch --branch=master https://github.com/redcanaryco/atomic-red-team.git external_repos/atomic-red-team
2329
git clone --depth=1 --single-branch --branch=master https://github.com/mitre/cti external_repos/cti
2430

.github/workflows/build.yml

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,7 +19,13 @@ jobs:
1919

2020
- name: Install Python Dependencies and ContentCTL and Atomic Red Team
2121
run: |
22-
pip install contentctl==5.0.0
22+
if [ -n "${{ vars.CONTENTCTL_VERSION }}" ]; then
23+
echo "Installing contentctl version ${{ vars.CONTENTCTL_VERSION }}"
24+
pip install contentctl==${{ vars.CONTENTCTL_VERSION }}
25+
else
26+
echo "Installing latest contentctl version"
27+
pip install contentctl
28+
fi
2329
git clone --depth=1 --single-branch --branch=master https://github.com/redcanaryco/atomic-red-team.git external_repos/atomic-red-team
2430
git clone --depth=1 --single-branch --branch=master https://github.com/mitre/cti external_repos/cti
2531

.github/workflows/unit-testing.yml

Lines changed: 7 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,13 @@ jobs:
2323
- name: Install Python Dependencies and ContentCTL
2424
run: |
2525
python -m pip install --upgrade pip
26-
pip install contentctl==5.0.0
26+
if [ -n "${{ vars.CONTENTCTL_VERSION }}" ]; then
27+
echo "Installing contentctl version ${{ vars.CONTENTCTL_VERSION }}"
28+
pip install contentctl==${{ vars.CONTENTCTL_VERSION }}
29+
else
30+
echo "Installing latest contentctl version"
31+
pip install contentctl
32+
fi
2733
2834
# Running contentctl test with a few arguments, before running the command make sure you checkout into the current branch of the pull request. This step only performs unit testing on all the changes against the target-branch. In most cases this target branch will be develop
2935
# Make sure we check out the PR, even if it actually lives in a fork

contentctl.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ app:
33
uid: 3449
44
title: ES Content Updates
55
appid: DA-ESS-ContentUpdate
6-
version: 4.44.0
6+
version: 5.0.0
77
description: Explore the Analytic Stories included with ES Content Updates.
88
prefix: ESCU
99
label: ESCU
@@ -71,9 +71,9 @@ apps:
7171
- uid: 833
7272
title: Splunk Add-on for Unix and Linux
7373
appid: Splunk_TA_nix
74-
version: 9.2.0
74+
version: 10.0.0
7575
description: description of app
76-
hardcoded_path: https://attack-range-appbinaries.s3.us-west-2.amazonaws.com/splunk-add-on-for-unix-and-linux_920.tgz
76+
hardcoded_path: https://attack-range-appbinaries.s3.us-west-2.amazonaws.com/splunk-add-on-for-unix-and-linux_1000.tgz
7777
- uid: 5579
7878
title: Splunk Add-on for CrowdStrike FDR
7979
appid: Splunk_TA_CrowdStrike_FDR

data_sources/linux_auditd_add_user.yml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ configuration: https://github.com/Neo23x0/auditd/blob/master/audit.rules
1010
supported_TA:
1111
- name: Splunk Add-on for Unix and Linux
1212
url: https://splunkbase.splunk.com/app/833
13-
version: 9.2.0
13+
version: 10.0.0
1414
fields:
1515
- msg
1616
- type
@@ -30,4 +30,6 @@ fields:
3030
- UID
3131
- AUID
3232
- ID
33-
example_log: 'type=ADD_USER msg=audit(1722950859.266:6994): pid=1788 uid=0 auid=1000 ses=1 subj=unconfined msg=''op=adding user id=1002 exe="/usr/sbin/useradd" hostname=ar-linux1 addr=? terminal=pts/1 res=success''UID="root" AUID="ubuntu" ID="unknown(1002)"'
33+
example_log: 'type=ADD_USER msg=audit(1722950859.266:6994): pid=1788 uid=0 auid=1000
34+
ses=1 subj=unconfined msg=''op=adding user id=1002 exe="/usr/sbin/useradd" hostname=ar-linux1
35+
addr=? terminal=pts/1 res=success''UID="root" AUID="ubuntu" ID="unknown(1002)"'

data_sources/linux_auditd_execve.yml

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,10 +10,11 @@ configuration: https://github.com/Neo23x0/auditd/blob/master/audit.rules
1010
supported_TA:
1111
- name: Splunk Add-on for Unix and Linux
1212
url: https://splunkbase.splunk.com/app/833
13-
version: 9.2.0
13+
version: 10.0.0
1414
fields:
1515
- msg
1616
- type
1717
- msg
1818
- argc
19-
example_log: 'type=EXECVE msg=audit(1723044684.257:15795): argc=3 a0="sudo" a1="LD_PRELOAD=./myfopen.so" a2="./prog"'
19+
example_log: 'type=EXECVE msg=audit(1723044684.257:15795): argc=3 a0="sudo" a1="LD_PRELOAD=./myfopen.so"
20+
a2="./prog"'

data_sources/linux_auditd_path.yml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ configuration: https://github.com/Neo23x0/auditd/blob/master/audit.rules
1010
supported_TA:
1111
- name: Splunk Add-on for Unix and Linux
1212
url: https://splunkbase.splunk.com/app/833
13-
version: 9.2.0
13+
version: 10.0.0
1414
fields:
1515
- msg
1616
- type
@@ -30,4 +30,6 @@ fields:
3030
- cap_frootid
3131
- OUID
3232
- OGID
33-
example_log: 'type=PATH msg=audit(1723043687.149:14898): item=1 name="/etc/ssh/ssh_config~" inode=1292 dev=103:01 mode=0100644 ouid=0 ogid=0 rdev=00:00 nametype=DELETE cap_fp=0 cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 OUID="root" OGID="root"'
33+
example_log: 'type=PATH msg=audit(1723043687.149:14898): item=1 name="/etc/ssh/ssh_config~"
34+
inode=1292 dev=103:01 mode=0100644 ouid=0 ogid=0 rdev=00:00 nametype=DELETE cap_fp=0
35+
cap_fi=0 cap_fe=0 cap_fver=0 cap_frootid=0 OUID="root" OGID="root"'

data_sources/linux_auditd_proctitle.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ configuration: https://github.com/Neo23x0/auditd/blob/master/audit.rules
1010
supported_TA:
1111
- name: Splunk Add-on for Unix and Linux
1212
url: https://splunkbase.splunk.com/app/833
13-
version: 9.2.0
13+
version: 10.0.0
1414
fields:
1515
- proctitle
1616
- msg

data_sources/linux_auditd_service_stop.yml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ configuration: https://github.com/Neo23x0/auditd/blob/master/audit.rules
1010
supported_TA:
1111
- name: Splunk Add-on for Unix and Linux
1212
url: https://splunkbase.splunk.com/app/833
13-
version: 9.2.0
13+
version: 10.0.0
1414
fields:
1515
- msg
1616
- type
@@ -28,4 +28,6 @@ fields:
2828
- res
2929
- UID
3030
- AUID
31-
example_log: 'type=SERVICE_STOP msg=audit(1722957155.494:4802): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg=''unit=atd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success''UID="root" AUID="unset"'
31+
example_log: 'type=SERVICE_STOP msg=audit(1722957155.494:4802): pid=1 uid=0 auid=4294967295
32+
ses=4294967295 subj=unconfined msg=''unit=atd comm="systemd" exe="/usr/lib/systemd/systemd"
33+
hostname=? addr=? terminal=? res=success''UID="root" AUID="unset"'

data_sources/linux_auditd_syscall.yml

Lines changed: 8 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ configuration: https://github.com/Neo23x0/auditd/blob/master/audit.rules
1010
supported_TA:
1111
- name: Splunk Add-on for Unix and Linux
1212
url: https://splunkbase.splunk.com/app/833
13-
version: 9.2.0
13+
version: 10.0.0
1414
fields:
1515
- msg
1616
- type
@@ -20,7 +20,7 @@ fields:
2020
- success
2121
- exit
2222
- a1
23-
- a2
23+
- a2
2424
- a3
2525
- items
2626
- ppid
@@ -51,4 +51,9 @@ fields:
5151
- EGID
5252
- SGID
5353
- FSGID
54-
example_log: 'type=SYSCALL msg=audit(1723035666.627:3663): arch=c000003e syscall=59 success=yes exit=0 a0=556a6d697a58 a1=556a6d68ad00 a2=556a6d69c980 a3=0 items=2 ppid=1300 pid=1301 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=pts1 ses=1 comm="lsmod" exe="/usr/bin/kmod" subj=unconfined key="rootcmd" ARCH=x86_64 SYSCALL=execve AUID="ubuntu" UID="root" GID="root" EUID="root" SUID="root" FSUID="root" EGID="root" SGID="root" FSGID="root"'
54+
example_log: 'type=SYSCALL msg=audit(1723035666.627:3663): arch=c000003e syscall=59
55+
success=yes exit=0 a0=556a6d697a58 a1=556a6d68ad00 a2=556a6d69c980 a3=0 items=2
56+
ppid=1300 pid=1301 auid=1000 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0
57+
tty=pts1 ses=1 comm="lsmod" exe="/usr/bin/kmod" subj=unconfined key="rootcmd" ARCH=x86_64
58+
SYSCALL=execve AUID="ubuntu" UID="root" GID="root" EUID="root" SUID="root" FSUID="root"
59+
EGID="root" SGID="root" FSGID="root"'

data_sources/linux_secure.yml

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,10 @@ author: Patrick Bareiss, Splunk
66
description: Data source object for Linux Secure
77
source: /var/log/secure
88
sourcetype: linux_secure
9-
supported_TA: []
9+
supported_TA:
10+
- name: Splunk Add-on for Unix and Linux
11+
url: https://splunkbase.splunk.com/app/833
12+
version: 9.2.0
1013
fields:
1114
- _time
1215
- action

detections/application/pingid_mismatch_auth_source_and_verification_response.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: PingID Mismatch Auth Source and Verification Response
22
id: 15b0694e-caa2-4009-8d83-a1f98b86d086
3-
version: 4
3+
version: 5
44
date: '2025-01-21'
55
author: Steven Dick
66
status: production

detections/application/windows_ad_suspicious_attribute_modification.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Windows AD Suspicious Attribute Modification
22
id: 5682052e-ce55-4f9f-8d28-59191420b7e0
3-
version: 3
3+
version: 4
44
date: '2025-01-21'
55
author: Dean Luxton
66
status: production

detections/application/windows_ad_suspicious_gpo_modification.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Windows AD Suspicious GPO Modification
22
id: 0a2afc18-a3b5-4452-b60a-2e774214f9bf
3-
version: 3
3+
version: 4
44
date: '2025-01-21'
55
author: Dean Luxton
66
status: experimental

detections/cloud/azure_ad_application_administrator_role_assigned.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD Application Administrator Role Assigned
22
id: eac4de87-7a56-4538-a21b-277897af6d8d
3-
version: 6
3+
version: 7
44
date: '2024-11-14'
55
author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
66
status: production

detections/cloud/azure_ad_azurehound_useragent_detected.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD AzureHound UserAgent Detected
22
id: d62852db-a1f1-40db-a7fc-c3d56fa8bda3
3-
version: 1
3+
version: 2
44
date: '2025-01-06'
55
author: Dean Luxton
66
data_source:

detections/cloud/azure_ad_external_guest_user_invited.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD External Guest User Invited
22
id: c1fb4edb-cab1-4359-9b40-925ffd797fb5
3-
version: 5
3+
version: 6
44
date: '2024-11-14'
55
author: Gowthamaraj Rajendran, Mauricio Velazco, Splunk
66
status: production

detections/cloud/azure_ad_multi_factor_authentication_disabled.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD Multi-Factor Authentication Disabled
22
id: 482dd42a-acfa-486b-a0bb-d6fcda27318e
3-
version: 5
3+
version: 6
44
date: '2024-11-14'
55
author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
66
status: production

detections/cloud/azure_ad_privileged_role_assigned.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD Privileged Role Assigned
22
id: a28f0bc3-3400-4a6e-a2da-89b9e95f0d2a
3-
version: 6
3+
version: 7
44
date: '2024-11-14'
55
author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
66
status: production

detections/cloud/azure_ad_service_principal_enumeration.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD Service Principal Enumeration
22
id: 3f0647ce-add5-4436-8039-cbd1abe74563
3-
version: 1
3+
version: 2
44
date: '2025-01-06'
55
author: Dean Luxton
66
data_source:

detections/cloud/azure_ad_service_principal_owner_added.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD Service Principal Owner Added
22
id: 7ddf2084-6cf3-4a44-be83-474f7b73c701
3-
version: 7
3+
version: 8
44
date: '2024-11-14'
55
author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
66
status: production

detections/cloud/azure_ad_user_enabled_and_password_reset.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD User Enabled And Password Reset
22
id: 1347b9e8-2daa-4a6f-be73-b421d3d9e268
3-
version: 6
3+
version: 7
44
date: '2024-11-14'
55
author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
66
status: production

detections/cloud/azure_ad_user_immutableid_attribute_updated.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Azure AD User ImmutableId Attribute Updated
22
id: 0c0badad-4536-4a84-a561-5ff760f3c00e
3-
version: 5
3+
version: 6
44
date: '2024-11-14'
55
author: Mauricio Velazco, Gowthamaraj Rajendran, Splunk
66
status: production

detections/cloud/gcp_multi_factor_authentication_disabled.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: GCP Multi-Factor Authentication Disabled
22
id: b9bc5513-6fc1-4821-85a3-e1d81e451c83
3-
version: 5
3+
version: 6
44
date: '2024-11-14'
55
author: Bhavin Patel, Mauricio Velazco, Splunk
66
status: production

detections/cloud/gsuite_drive_share_in_external_email.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Gsuite Drive Share In External Email
22
id: f6ee02d6-fea0-11eb-b2c2-acde48001122
3-
version: 4
3+
version: 5
44
date: '2024-11-14'
55
author: Teoderick Contreras, Splunk
66
status: experimental

detections/cloud/gsuite_suspicious_shared_file_name.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Gsuite Suspicious Shared File Name
22
id: 07eed200-03f5-11ec-98fb-acde48001122
3-
version: 4
3+
version: 5
44
date: '2024-11-14'
55
author: Teoderick Contreras, Splunk
66
status: production
Lines changed: 66 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,66 @@
1+
name: O365 Multiple OS Vendors Authenticating From User
2+
id: 3451e58a-9457-4985-a600-b616b0cbfda1
3+
version: 1
4+
date: '2024-12-19'
5+
author: Steven Dick
6+
status: production
7+
type: TTP
8+
description: The following analytic identifies when multiple operating systems are used to authenticate to Azure/EntraID/Office 365 by the same user account over a short period of time. This activity could be indicative of attackers enumerating various logon capabilities of Azure/EntraID/Office 365 and attempting to discover weaknesses in the organizational MFA or conditional access configurations. Usage of the tools like "MFASweep" will trigger this detection.
9+
data_source:
10+
- Office 365 Universal Audit Log
11+
search: |-
12+
`o365_management_activity` Operation IN (UserLoginFailed,UserLoggedIn)
13+
| eval -time = _time
14+
| bin _time span=15m
15+
| stats values(Operation) as signature, values(ErrorNumber) as signature_id, values(OS) as os_name, dc(OS) as os_count, count, min(-time) as firstTime, max(-time) as lastTime by ClientIP, UserId, _time
16+
| where os_count >= 4
17+
| eval src = ClientIP, user = UserId
18+
| `security_content_ctime(firstTime)`
19+
| `security_content_ctime(lastTime)`
20+
| `o365_multiple_os_vendors_authenticating_from_user_filter`
21+
how_to_implement: You must install the Splunk Microsoft Office 365 Add-on and ingest Office 365 management activity events. The thresholds set within the analytic (such as unique OS) are initial guidelines and should be customized based on the organization's user behavior and risk profile. Security teams are encouraged to adjust these thresholds to optimize the balance between detecting genuine threats and minimizing false positives, ensuring the detection is tailored to their specific environment.
22+
known_false_positives: IP or users where the usage of multiple Operating systems is expected, filter accordingly.
23+
references:
24+
- https://attack.mitre.org/techniques/T1110
25+
- https://www.blackhillsinfosec.com/exploiting-mfa-inconsistencies-on-microsoft-services/
26+
- https://sra.io/blog/msspray-wait-how-many-endpoints-dont-have-mfa/
27+
- https://github.com/dafthack/MFASweep/tree/master
28+
drilldown_searches:
29+
- name: View the detection results for - "$user$"
30+
search: '%original_detection_search% | search user = "$user$"'
31+
earliest_offset: $info_min_time$
32+
latest_offset: $info_max_time$
33+
- name: View risk events for the last 7 days for - "$user$"
34+
search: '| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$user$") starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`'
35+
earliest_offset: $info_min_time$
36+
latest_offset: $info_max_time$
37+
- name: Investigate logons from $user$
38+
search: '`o365_management_activity` Operation IN (UserLoginFailed,UserLoggedIn) "$user$"'
39+
earliest_offset: $info_min_time$
40+
latest_offset: $info_max_time$
41+
rba:
42+
message: The user account $user$ authenticated with $os_count$ unique operating system types over a short period from $src$.
43+
risk_objects:
44+
- field: user
45+
type: user
46+
score: 60
47+
threat_objects:
48+
- field: src
49+
type: ip_address
50+
tags:
51+
analytic_story:
52+
- Office 365 Account Takeover
53+
asset_type: O365 Tenant
54+
mitre_attack_id:
55+
- T1110
56+
product:
57+
- Splunk Enterprise
58+
- Splunk Enterprise Security
59+
- Splunk Cloud
60+
security_domain: threat
61+
tests:
62+
- name: True Positive Test
63+
attack_data:
64+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1110/azure_mfasweep_events/azure_mfasweep_events.log
65+
source: o365
66+
sourcetype: o365:management:activity

detections/cloud/o365_service_principal_new_client_credentials.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: O365 Service Principal New Client Credentials
22
id: a1b229e9-d962-4222-8c62-905a8a010453
3-
version: 5
3+
version: 6
44
date: '2024-11-14'
55
author: Mauricio Velazco, Splunk
66
status: production

detections/deprecated/attempt_to_stop_security_service.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Attempt To Stop Security Service
22
id: c8e349c6-b97c-486e-8949-bd7bcd1f3910
3-
version: 9
3+
version: 10
44
date: '2025-01-24'
55
author: Rico Valdez, Splunk
66
status: deprecated

detections/deprecated/attempted_credential_dump_from_registry_via_reg_exe.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Attempted Credential Dump From Registry via Reg exe
22
id: e9fb4a59-c5fb-440a-9f24-191fbc6b2911
3-
version: 12
3+
version: 13
44
date: '2025-01-15'
55
author: Patrick Bareiss, Splunk
66
status: deprecated

detections/deprecated/cmdline_tool_not_executed_in_cmd_shell.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: Cmdline Tool Not Executed In CMD Shell
22
id: 6c3f7dd8-153c-11ec-ac2d-acde48001122
3-
version: 7
3+
version: 8
44
date: '2025-01-24'
55
author: Teoderick Contreras, Splunk
66
status: deprecated

0 commit comments

Comments
 (0)