github splunk/security_content v3.13.0

latest releases: v4.30.0, v4.29.0, v4.28.0...
3 years ago

New Stories:

  • Trusted Developer Utilities Proxy Execution
  • Trusted Developer Utilities Proxy Execution MSBuild

New Detections

  • Trusted Developer Utilities Proxy Execution MSBuild
    • Suspicious MSBuild Rename
    • Suspicious MSBuild Spawn
    • Suspicious msbuild path
  • Trusted Developer Utilities Proxy Execution
    • Suspicious microsoft workflow compiler rename
    • Suspicious microsoft workflow compiler usage
  • Suspicious MSHTA Activity
    • Suspicious mshta child process
    • Detect MSHTA Url in Command Line
    • Detect Rundll32 Inline HTA Execution
    • Suspicious mshta spawn
    • Detect mshta inline hta execution
  • Ryuk Ransomware
    • NLTest Domain Trust Discovery
    • WBAdmin Delete System Backups

Other

  • Update to generate code to output correct Response Tasks
  • Added a new tag "product" to the detection spec
  • New badges introduced to README that highlights: Release version, Build Status, number of detection
  • Introduced new back end tool to report detection testing coverage

Don't miss a new security_content release

NewReleases is sending notifications on new releases.