Skip to content

Commit

Permalink
Minor search fixes for
Browse files Browse the repository at this point in the history
observables
  • Loading branch information
pyth0n1c committed Sep 29, 2023
1 parent 56abb40 commit 31bc1a0
Show file tree
Hide file tree
Showing 2 changed files with 3 additions and 3 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ data_source:
- Sysmon Event ID 9
search: '`sysmon` EventCode=9 Device = \\Device\\Harddisk0\\DR0 NOT (Image IN("*\\Windows\\System32\\*",
"*\\Windows\\SysWOW64\\*")) | stats count min(_time) as firstTime max(_time) as
lastTime by dest Image Device ProcessGuid ProcessId EventDescription EventCode
lastTime by Computer Image Device ProcessGuid ProcessId EventDescription EventCode
| rename Computer as dest
| `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)` | `windows_raw_access_to_master_boot_record_drive_filter`'
how_to_implement: To successfully implement this search, you need to be ingesting
Expand All @@ -41,7 +41,7 @@ tags:
asset_type: Endpoint
confidence: 100
impact: 90
message: process accessing MBR $device$ on $dest$
message: process accessing MBR $Device$ on $dest$
mitre_attack_id:
- T1561.002
- T1561
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,7 @@ data_source:
- Powershell 4104
search: '`powershell` EventCode=4104 ScriptBlockText = "*[adsisearcher]*" ScriptBlockText
= "*.SearchRooT*" ScriptBlockText = "*.gplink*" | stats count min(_time) as firstTime
max(_time) as lastTime by EventCode ScriptBlockText Computer user_id |
max(_time) as lastTime by EventCode ScriptBlockText Computer user_id
| rename Computer as dest, user_id as user
| `security_content_ctime(firstTime)`
| `security_content_ctime(lastTime)`
Expand Down

0 comments on commit 31bc1a0

Please sign in to comment.