forked from splunk/security_content
-
Notifications
You must be signed in to change notification settings - Fork 0
/
previously_seen_command_line_arguments.yml
43 lines (43 loc) · 1.61 KB
/
previously_seen_command_line_arguments.yml
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
name: Previously seen command line arguments
id: 56059acf-50fe-4f60-98d1-b75b51b5c2f3
version: 2
date: '2019-03-01'
author: Bhavin Patel, Splunk
type: Baseline
datamodel:
- Endpoint
description: This search looks for command-line arguments where `cmd.exe /c` is used
to execute a program, then creates a baseline of the earliest and latest times we
have encountered this command-line argument in our dataset within the last 30 days.
search: '| tstats `security_content_summariesonly` min(_time) as firstTime max(_time)
as lastTime from datamodel=Endpoint.Processes where Processes.process_name=cmd.exe
AND Processes.process="* /c *" by Processes.process | `drop_dm_object_name(Processes)`'
how_to_implement: You must be ingesting data that records process activity from your
hosts to populate the Endpoint data model in the Processes node. You must be ingesting
logs with both the process name and command line from your endpoints. The complete
process name with command-line arguments are mapped to the "process" field in the
Endpoint data model.
known_false_positives: none
references: []
tags:
analytic_story:
- DHS Report TA18-074A
- Disabling Security Tools
- Hidden Cobra Malware
- Netsh Abuse
- Orangeworm Attack Group
- Possible Backdoor Activity Associated With MUDCARP Espionage Campaigns
- Suspicious Command-Line Executions
- Suspicious MSHTA Activity
- IcedID
detections:
- First time seen command line argument
product:
- Splunk Enterprise
- Splunk Enterprise Security
- Splunk Cloud
required_fields:
- _time
- Processes.process_name
- Processes.process
security_domain: endpoint