Skip to content

Commit

Permalink
Branch was auto-updated.
Browse files Browse the repository at this point in the history
  • Loading branch information
srv-rr-gh-researchbt committed Aug 17, 2023
2 parents 7f8a7d8 + e1b1b99 commit b581e3a
Show file tree
Hide file tree
Showing 3 changed files with 7 additions and 9 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -25,9 +25,8 @@ references:
- https://twitter.com/jhencinski/status/1618660062352007174
tags:
analytic_story:
- Compromised User Account
- Azure Active Directory Account Takeover
asset_type: Azure Active Directory
- AWS Identity and Access Management Account Takeover
asset_type: AWS Account
confidence: 80
impact: 80
message: A new virtual device is added to user $identity.user.name$
Expand Down
5 changes: 2 additions & 3 deletions detections/cloud/aws_new_mfa_method_registered_for_user.yml
Original file line number Diff line number Diff line change
Expand Up @@ -25,9 +25,8 @@ references:
- https://twitter.com/jhencinski/status/1618660062352007174
tags:
analytic_story:
- Compromised User Account
- Azure Active Directory Account Takeover
asset_type: Azure Active Directory
- AWS Identity and Access Management Account Takeover
asset_type: AWS Account
confidence: 80
impact: 80
message: A new virtual device $virtualMFADeviceName$ is added to user $user_arn$
Expand Down
6 changes: 3 additions & 3 deletions detections/endpoint/disable_etw_through_registry.yml
Original file line number Diff line number Diff line change
Expand Up @@ -5,15 +5,15 @@ date: '2023-04-27'
author: Steven Dick, Teoderick Contreras, Splunk
status: production
type: TTP
description: this search is to identify modification in registry to disable ETW windows
description: This search is to identify modification in registry to disable ETW windows
feature to evade detections. This technique was seen in several ransomware, RAT
and even APT to impaire defenses of the compromise machine and to be able to execute
payload with minimal alert as much as possible.
data_source:
- Sysmon Event ID 1
search: '| tstats `security_content_summariesonly` count FROM datamodel=Endpoint.Registry
WHERE (Registry.registry_path= "*\\SOFTWARE\\Microsoft\\.NETFramework\\ETWEnabled"
Registry.registry_value_data = "0x00000000") BY _time span=1h Registry.registry_path
Registry.registry_value_data = "0x00000000") BY _time span=1h Registry.dest Registry.registry_path
Registry.registry_key_name Registry.registry_value_name Registry.registry_value_data
Registry.process_guid | `drop_dm_object_name(Registry)` | where isnotnull(registry_value_data)
| `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)` | `disable_etw_through_registry_filter`'
Expand All @@ -32,7 +32,7 @@ tags:
asset_type: Endpoint
confidence: 50
impact: 50
message: Disable ETW Through Registry
message: Disable ETW Through Registry on $dest$
mitre_attack_id:
- T1562.001
- T1562
Expand Down

0 comments on commit b581e3a

Please sign in to comment.