Skip to content

Commit c81a487

Browse files
authored
Merge pull request #2848 from splunk/release_v4.12.0
Release 4.12.0
2 parents 40894a1 + e5bd444 commit c81a487

File tree

640 files changed

+7902
-3386
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

640 files changed

+7902
-3386
lines changed

baselines/baseline_of_smb_traffic___mltk.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ description: This search is used to build a Machine Learning Toolkit (MLTK) mode
1414
week.
1515
search: '| tstats `security_content_summariesonly` count from datamodel=Network_Traffic
1616
where All_Traffic.dest_port=139 OR All_Traffic.dest_port=445 OR All_Traffic.app=smb
17-
by _time span=10m, All_Traffic.src | eval HourOfDay=strftime(_time, "%H") | eval
17+
by _time span=1h, All_Traffic.src | eval HourOfDay=strftime(_time, "%H") | eval
1818
DayOfWeek=strftime(_time, "%A") | `drop_dm_object_name("All_Traffic")` | fit DensityFunction
1919
count by "HourOfDay,DayOfWeek" into smb_pdfmodel'
2020
how_to_implement: You must be ingesting network traffic and populating the Network_Traffic

detections/application/splunk_edit_user_privilege_escalation.yml

Lines changed: 2 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -20,7 +20,8 @@ tags:
2020
atomic_guid: []
2121
confidence: 80
2222
impact: 80
23-
cve: []
23+
cve:
24+
- CVE-2023-32707
2425
message: Possible attempt to abuse edit_user function by $user$
2526
mitre_attack_id:
2627
- T1548

detections/application/web_servers_executing_suspicious_processes.yml

Lines changed: 9 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -15,12 +15,15 @@ search: '| tstats `security_content_summariesonly` count min(_time) as firstTime
1515
OR Processes.process="*wget*" OR Processes.process="*service*" OR Processes.process="*curl*")
1616
by Processes.process Processes.process_name, Processes.dest Processes.user| `drop_dm_object_name(Processes)`
1717
| `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)` | `web_servers_executing_suspicious_processes_filter`'
18-
how_to_implement: You must be ingesting data that records process activity from your
19-
hosts to populate the Endpoint data model in the Processes node. You must also be
20-
ingesting logs with both the process name and command line from your endpoints.
21-
The command-line arguments are mapped to the "process" field in the Endpoint data
22-
model. In addition, web servers will need to be identified in the Assets and Identity
23-
Framework of Enterprise Security.
18+
how_to_implement: The detection is based on data that originates from Endpoint Detection
19+
and Response (EDR) agents. These agents are designed to provide security-related
20+
telemetry from the endpoints where the agent is installed. To implement this search,
21+
you must ingest logs that contain the process GUID, process name, and parent process.
22+
Additionally, you must ingest complete command-line executions. These logs must
23+
be processed using the appropriate Splunk Technology Add-ons that are specific to
24+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
25+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
26+
names and speed up the data modeling process.
2427
known_false_positives: Some of these processes may be used legitimately on web servers
2528
during maintenance or other administrative tasks.
2629
references: []

detections/deprecated/execution_of_file_with_spaces_before_extension.yml

Lines changed: 9 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -15,10 +15,15 @@ search: '| tstats `security_content_summariesonly` count values(Processes.proces
1515
where Processes.process = "* .*" by Processes.dest Processes.user Processes.process
1616
Processes.process_name | `security_content_ctime(firstTime)`| `security_content_ctime(lastTime)`
1717
| `drop_dm_object_name(Processes)` | `execution_of_file_with_spaces_before_extension_filter`'
18-
how_to_implement: To successfully implement this search, you must be ingesting data
19-
that records process activity from your hosts to populate the endpoint data model
20-
in the processes node. If you are using Sysmon, you must have at least version 6.0.4
21-
of the Sysmon TA.
18+
how_to_implement: The detection is based on data that originates from Endpoint Detection
19+
and Response (EDR) agents. These agents are designed to provide security-related
20+
telemetry from the endpoints where the agent is installed. To implement this search,
21+
you must ingest logs that contain the process GUID, process name, and parent process.
22+
Additionally, you must ingest complete command-line executions. These logs must
23+
be processed using the appropriate Splunk Technology Add-ons that are specific to
24+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
25+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
26+
names and speed up the data modeling process.
2227
known_false_positives: None identified.
2328
references: []
2429
tags:

detections/deprecated/first_time_seen_command_line_argument.yml

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -21,15 +21,15 @@ search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_
2121
previously_seen_cmd_line_arguments | eval newCmdLineArgument=if(firstTime >= relative_time(now(),
2222
"-70m@m"), 1, 0) | where newCmdLineArgument=1 | `security_content_ctime(firstTime)`
2323
| `security_content_ctime(lastTime)` | table process] | `first_time_seen_command_line_argument_filter` '
24-
how_to_implement: You must be ingesting data that records process activity from your
25-
hosts to populate the Endpoint data model in the Processes node. You must be ingesting
26-
logs with both the process name and command line from your endpoints. The complete
27-
process name with command-line arguments are mapped to the "process" field in the
28-
Endpoint data model. Please make sure you run the support search "Previously seen
29-
command line arguments,"—which creates a lookup file called `previously_seen_cmd_line_arguments.csv`—a
30-
historical baseline of all command-line arguments. You must also validate this list.
31-
For the search to do accurate calculation, ensure the search scheduling is the same
32-
value as the `relative_time` evaluation function.
24+
how_to_implement: The detection is based on data that originates from Endpoint Detection
25+
and Response (EDR) agents. These agents are designed to provide security-related
26+
telemetry from the endpoints where the agent is installed. To implement this search,
27+
you must ingest logs that contain the process GUID, process name, and parent process.
28+
Additionally, you must ingest complete command-line executions. These logs must
29+
be processed using the appropriate Splunk Technology Add-ons that are specific to
30+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
31+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
32+
names and speed up the data modeling process.
3333
known_false_positives: Legitimate programs can also use command-line arguments to
3434
execute. Please verify the command-line arguments to check what command/program
3535
is being executed. We recommend customizing the `first_time_seen_cmd_line_filter`

detections/deprecated/processes_created_by_netsh.yml

Lines changed: 9 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -19,9 +19,15 @@ search: '| tstats `security_content_summariesonly` count values(Processes.proces
1919
where Processes.process_name=netsh.exe by Processes.user Processes.dest Processes.parent_process
2020
Processes.parent_process_name Processes.process_name | `drop_dm_object_name(Processes)`
2121
| `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)` | `processes_created_by_netsh_filter`'
22-
how_to_implement: To successfully implement this search, you must be ingesting logs
23-
with the process name, command-line arguments, and parent processes from your endpoints.
24-
If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.
22+
how_to_implement: The detection is based on data that originates from Endpoint Detection
23+
and Response (EDR) agents. These agents are designed to provide security-related
24+
telemetry from the endpoints where the agent is installed. To implement this search,
25+
you must ingest logs that contain the process GUID, process name, and parent process.
26+
Additionally, you must ingest complete command-line executions. These logs must
27+
be processed using the appropriate Splunk Technology Add-ons that are specific to
28+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
29+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
30+
names and speed up the data modeling process.
2531
known_false_positives: It is unusual for netsh.exe to have any child processes in
2632
most environments. It makes sense to investigate the child process and verify whether
2733
the process spawned is legitimate. We explicitely exclude "C:\Program Files\rempl\sedlauncher.exe"
Lines changed: 25 additions & 29 deletions
Original file line numberDiff line numberDiff line change
@@ -1,52 +1,48 @@
11
name: Prohibited Software On Endpoint
22
id: a51bfe1a-94f0-48cc-b4e4-b6ae50145893
33
version: 2
4-
date: "2019-10-11"
4+
date: '2019-10-11'
55
author: David Dorsey, Splunk
66
status: deprecated
77
type: Hunting
8-
description:
9-
This search looks for applications on the endpoint that you have marked
8+
description: This search looks for applications on the endpoint that you have marked
109
as prohibited.
1110
data_source:
12-
- Sysmon Event ID 1
13-
search:
14-
"| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time)
11+
- Sysmon Event ID 1
12+
search: '| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time)
1513
as lastTime from datamodel=Endpoint.Processes by Processes.dest Processes.user Processes.process_name
1614
| `security_content_ctime(firstTime)`| `security_content_ctime(lastTime)` | `drop_dm_object_name(Processes)`
17-
| `prohibited_processes` | `prohibited_software_on_endpoint_filter`"
18-
how_to_implement:
19-
To successfully implement this search, you must be ingesting data
20-
that records process activity from your hosts to populate the endpoint data model
21-
in the processes node. This is typically populated via endpoint detection-and-response
22-
product, such as Carbon Black or endpoint data sources, such as Sysmon. The data
23-
used for this search is usually generated via logs that report process tracking
24-
in your Windows audit settings. In addition, you must also have only the `process_name`
25-
(not the entire process path) marked as "prohibited" in the Enterprise Security
26-
`interesting processes` table. To include the process names marked as "prohibited",
27-
which is included with ES Content Updates, run the included search <code>Add Prohibited
28-
Processes to Enterprise Security</code>.
15+
| `prohibited_processes` | `prohibited_software_on_endpoint_filter`'
16+
how_to_implement: The detection is based on data that originates from Endpoint Detection
17+
and Response (EDR) agents. These agents are designed to provide security-related
18+
telemetry from the endpoints where the agent is installed. To implement this search,
19+
you must ingest logs that contain the process GUID, process name, and parent process.
20+
Additionally, you must ingest complete command-line executions. These logs must
21+
be processed using the appropriate Splunk Technology Add-ons that are specific to
22+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
23+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
24+
names and speed up the data modeling process.
2925
known_false_positives: None identified
3026
references: []
3127
tags:
3228
analytic_story:
33-
- Monitor for Unauthorized Software
34-
- "Emotet Malware DHS Report TA18-201A "
35-
- SamSam Ransomware
29+
- Monitor for Unauthorized Software
30+
- 'Emotet Malware DHS Report TA18-201A '
31+
- SamSam Ransomware
3632
asset_type: Endpoint
3733
confidence: 50
3834
impact: 50
3935
message: tbd
4036
observable:
41-
- name: field
42-
type: Unknown
43-
role:
44-
- Unknown
37+
- name: field
38+
type: Unknown
39+
role:
40+
- Unknown
4541
product:
46-
- Splunk Enterprise
47-
- Splunk Enterprise Security
48-
- Splunk Cloud
42+
- Splunk Enterprise
43+
- Splunk Enterprise Security
44+
- Splunk Cloud
4945
required_fields:
50-
- _times
46+
- _times
5147
risk_score: 25
5248
security_domain: endpoint

detections/deprecated/reg_exe_used_to_hide_files_directories_via_registry_keys.yml

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -15,11 +15,15 @@ search: '| tstats `security_content_summariesonly` values(Processes.process) as
1515
Processes.process="*REG_DWORD*" by Processes.process_name Processes.parent_process_name
1616
Processes.dest Processes.user| `drop_dm_object_name(Processes)` | `security_content_ctime(firstTime)`
1717
|`security_content_ctime(lastTime)`| regex process = "(/d\s+2)" | `reg_exe_used_to_hide_files_directories_via_registry_keys_filter`'
18-
how_to_implement: You must be ingesting data that records process activity from your
19-
hosts to populate the Endpoint data model in the Processes node. You must also be
20-
ingesting logs with both the process name and command line from your endpoints.
21-
The command-line arguments are mapped to the "process" field in the Endpoint data
22-
model.
18+
how_to_implement: The detection is based on data that originates from Endpoint Detection
19+
and Response (EDR) agents. These agents are designed to provide security-related
20+
telemetry from the endpoints where the agent is installed. To implement this search,
21+
you must ingest logs that contain the process GUID, process name, and parent process.
22+
Additionally, you must ingest complete command-line executions. These logs must
23+
be processed using the appropriate Splunk Technology Add-ons that are specific to
24+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
25+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
26+
names and speed up the data modeling process.
2327
known_false_positives: None at the moment
2428
references: []
2529
tags:

detections/deprecated/scheduled_tasks_used_in_badrabbit_ransomware.yml

Lines changed: 9 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -16,11 +16,15 @@ search: '| tstats `security_content_summariesonly` count min(_time) as firstTime
1616
"*delete*") by Processes.parent_process Processes.process_name Processes.user |
1717
`drop_dm_object_name("Processes")` | `security_content_ctime(firstTime)`|`security_content_ctime(lastTime)`
1818
| search (process=*rhaegal* OR process=*drogon* OR *viserion_*) | `scheduled_tasks_used_in_badrabbit_ransomware_filter`'
19-
how_to_implement: You must be ingesting data that records process activity from your
20-
hosts to populate the Endpoint data model in the Processes node. You must also be
21-
ingesting logs with both the process name and command line from your endpoints.
22-
The command-line arguments are mapped to the "process" field in the Endpoint data
23-
model.
19+
how_to_implement: The detection is based on data that originates from Endpoint Detection
20+
and Response (EDR) agents. These agents are designed to provide security-related
21+
telemetry from the endpoints where the agent is installed. To implement this search,
22+
you must ingest logs that contain the process GUID, process name, and parent process.
23+
Additionally, you must ingest complete command-line executions. These logs must
24+
be processed using the appropriate Splunk Technology Add-ons that are specific to
25+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
26+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
27+
names and speed up the data modeling process.
2428
known_false_positives: No known false positives
2529
references: []
2630
tags:

detections/deprecated/suspicious_changes_to_file_associations.yml

Lines changed: 9 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -19,10 +19,15 @@ search: '| tstats `security_content_summariesonly` count min(_time) as firstTime
1919
as registry_path count from datamodel=Endpoint.Registry where Registry.registry_path=*\\Explorer\\FileExts*
2020
by Registry.process_id Registry.dest | `drop_dm_object_name("Registry")` | table
2121
process_id dest registry_path]| `suspicious_changes_to_file_associations_filter` '
22-
how_to_implement: To successfully implement this search you need to be ingesting information
23-
on registry changes that include the name of the process responsible for the changes
24-
from your endpoints into the `Endpoint` datamodel in the `Processes` and `Registry`
25-
nodes.
22+
how_to_implement: The detection is based on data that originates from Endpoint Detection
23+
and Response (EDR) agents. These agents are designed to provide security-related
24+
telemetry from the endpoints where the agent is installed. To implement this search,
25+
you must ingest logs that contain the process GUID, process name, and parent process.
26+
Additionally, you must ingest complete command-line executions. These logs must
27+
be processed using the appropriate Splunk Technology Add-ons that are specific to
28+
the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
29+
data model. Use the Splunk Common Information Model (CIM) to normalize the field
30+
names and speed up the data modeling process.
2631
known_false_positives: There may be other processes in your environment that users
2732
may legitimately use to modify file associations. If this is the case and you are
2833
finding false positives, you can modify the search to add those processes as exceptions.

0 commit comments

Comments
 (0)