Skip to content

Commit a4c86f1

Browse files
committed
adding dataTypes
1 parent 49e5ddb commit a4c86f1

File tree

231 files changed

+231
-0
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

231 files changed

+231
-0
lines changed

windows/a_computer_account_was_deleted.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
Make sure to audit the activities of the user or process responsible for the account's deletion."
1010
category: "Impact"
1111
tactic: "Data Destruction"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0040/"
1415
- "https://attack.mitre.org/techniques/T1485/"

windows/a_privileged_service_was_called.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
identify the cause and remediate any potential vulnerabilities or security issues in the system."
1010
category: "Privilege Escalation"
1111
tactic: "Access Token Manipulation"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0004/"
1415
- "https://attack.mitre.org/techniques/T1134/"

windows/acl_was_set_on_accounts_which_are_members_of_administrators_groups.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
take corrective action, revoke unwanted permissions, and restore original ACL settings."
1010
category: "Privilege Escalation"
1111
tactic: "Permission Groups Discovery"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0004/"
1415
- "https://attack.mitre.org/techniques/T1069/"

windows/ad_adminsdholder.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
and strengthen the protection of the AdminSDHolder object."
1212
category: "Privilege Escalation"
1313
tactic: "Permission Groups Discovery"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0004/"
1617
- "https://attack.mitre.org/techniques/T1069/"

windows/adding_the_hidden_file_attribute_with_via_attribexe.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
In case of detecting unauthorized changes, identify and delete hidden files and take measures to prevent malicious actions."
1212
category: "Defense Evasion"
1313
tactic: "Hide Artifacts"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0005/"
1617
- "https://attack.mitre.org/techniques/T1564/"

windows/admin_account_was_added_to_admins_group.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Also, review the security of the environment and reinforce the access and control policies over the administrators group to prevent unauthorized changes."
1111
category: "Privilege Escalation"
1212
tactic: "Domain Policy Modification"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0004"
1516
- "https://attack.mitre.org/techniques/T1484/"

windows/admin_account_was_removed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
Additionally, review and enforce security of the environment to prevent unauthorized changes to administrator group membership and limit access to administrator accounts to authorized users only."
1010
category: "Impact"
1111
tactic: "Account Access Removal"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0040/"
1415
- "https://attack.mitre.org/techniques/T1531/"

windows/admin_account_was_removed_from_admins_group.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
Also, review and enforce the security of the environment to prevent unauthorized changes to the membership of the administrators group."
1010
category: "Impact"
1111
tactic: "Account Access Removal"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0040/"
1415
- "https://attack.mitre.org/techniques/T1531/"

windows/admin_group_was_changed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Consider implementing WMI and security filtering to further tailor which users and computers a GPO will apply to"
1111
category: "Potentially Compromised System"
1212
tactic: "Domain Policy Modification"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/techniques/T1484"
1516
frequency: 60

windows/admin_group_was_removed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
Additionally, review and enforce security of the environment to prevent unauthorized changes to administrator group membership and limit access to administrator accounts to authorized users only."
1010
category: "Impact"
1111
tactic: "Account Access Removal"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0040/"
1415
- "https://attack.mitre.org/techniques/T1531/"

windows/an_attempt_was_made_to_reset_an_account's_password.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
such as locking the affected account and reviewing security logs for any other unusual activity."
1010
category: "Credential Access"
1111
tactic: "Use Alternate Authentication Material"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0006/"
1415
- "https://attack.mitre.org/techniques/T1550/"

windows/an_attempt_was_made_to_set_the_DSRM.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
the Active Directory database, and reboot the server without leaving any trace of the activity"
1212
category: "Collection"
1313
tactic: "Data from Local System"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0009/"
1617
- "https://attack.mitre.org/techniques/T1005"

windows/anomalous_logon_sessions.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
Keep a continuous watch on type 9 logins and other related events to detect anomalous patterns.
1010
If you determine that the login is malicious or unauthorized, revoke the associated credentials and take appropriate corrective action to safeguard system security."
1111
category: "Credential Access"
12+
dataTypes: ["wineventlog"]
1213
tactic: ""
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0006/"

windows/antimalware_engine_encountered_an_error_and_failed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
Restoring the anti-malware engine to maintain effective protection against security threats is essential."
1212
category: "Defense Evasion"
1313
tactic: "Impair Defenses"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0005/"
1617
- "https://attack.mitre.org/techniques/T1562/"

windows/antimalware_engine_found_malware_or_other_potentially_unwanted_software.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
In addition, it is essential to keep your virus definitions and anti-malware engine up to date to ensure continuous and effective protection against future threats."
1010
category: "Execution"
1111
tactic: "Event Triggered Execution"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0002/"
1415
- "https://attack.mitre.org/techniques/T1546/"

windows/antimalware_engine_no_longer_supports_this_operating_system.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Also, be sure to keep your security software, including virus definitions and anti-malware engine, up-to-date to ensure continuous and effective protection against security threats."
1111
category: "Defense Evasion"
1212
tactic: "Impair Defenses"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0005/"
1516
- "https://attack.mitre.org/techniques/T1562/"

windows/antimalware_platform_failed_performing_an_action_to_protect_you_from_potentially_unwanted_software.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@
88
Take the necessary steps to resolve the failure, which may include updating security software, correcting misconfigurations, or applying patches. It is important to ensure that the anti-malware platform is working properly to ensure continuous and effective protection against potentially unwanted software."
99
category: "Defense Evasion"
1010
tactic: "Impair Defenses"
11+
dataTypes: ["wineventlog"]
1112
reference:
1213
- "https://attack.mitre.org/tactics/TA0005/"
1314
- "https://attack.mitre.org/techniques/T1562/"

windows/antimalware_platform_is_expired_due_to_error.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
It is important to ensure that you keep your virus definitions and anti-malware engine up to date, as well as resolve any issues that may affect the proper functioning of the security platform."
1212
category: "Defense Evasion"
1313
tactic: "Impair Defenses"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0005/"
1617
- "https://attack.mitre.org/techniques/T1562/"

windows/antivirus_scanning_for_virus_malware_and_other_potentially_unwanted_software_is_disabled.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@
88
If it is determined that the deactivation was inappropriate or malicious, reactivate Windows Defender protection and take the necessary corrective actions to strengthen the security of the system."
99
category: "Defense Evasion"
1010
tactic: "Impair Defenses"
11+
dataTypes: ["wineventlog"]
1112
reference:
1213
- "https://attack.mitre.org/tactics/TA0005/"
1314
- "https://attack.mitre.org/techniques/T1562/"

windows/attemp_winrar_or_7z_encryption.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1414
category: "Collection"
1515
tactic: "Archive Collected Data"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0009/"
1819
- "https://attack.mitre.org/techniques/T1560/"

windows/audit_log_was_cleared.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
to limit access by potentially unnecessary protocols and services, such as SMB file sharing."
1010
category: "Potentially Malicious Activity"
1111
tactic: "Account Manipulation: SSH Authorized Keys"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/techniques/T1098/004/"
1415
frequency: 60

windows/audit_policy_change.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,7 @@
1414
It is important to track audit policy changes to ensure effective control of system security."
1515
category: "Defense Evasion"
1616
tactic: "Impair Defenses"
17+
dataTypes: ["wineventlog"]
1718
reference:
1819
- "https://attack.mitre.org/tactics/TA0005/"
1920
- "https://attack.mitre.org/techniques/T1562/"

windows/bruteforce_attack.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Early detection and rapid response are key to protecting the system against potential malicious attacks."
1111
category: "Credential Access"
1212
tactic: "Brute Force"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0006/"
1516
- "https://attack.mitre.org/techniques/T1110/"

windows/bruteforce_multiple_logon_failure_followed_by_success.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Early detection and rapid response can help prevent brute force attacks and protect the system against potential unauthorized access."
1111
category: "Credential Access"
1212
tactic: "Brute Force"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0006/"
1516
- "https://attack.mitre.org/techniques/T1110/"

windows/clearing_windows_console_history.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,7 @@
1212
Ensure PowerShell audit policies and log collection are in place to provide future visibility."
1313
category: "Defense Evasion"
1414
tactic: "Clear Command History"
15+
dataTypes: ["wineventlog"]
1516
reference:
1617
- "https://attack.mitre.org/tactics/TA0005/"
1718
- "https://attack.mitre.org/techniques/T1070/003/"

windows/clearing_windows_event_logs.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1414
category: "Defense Evasion"
1515
tactic: "Clear Windows Event Logs"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0005/"
1819
- "https://attack.mitre.org/techniques/T1070/001/"

windows/command_shell_started_by_unusual_process.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@
88
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
99
category: "Execution"
1010
tactic: "Command and Scripting Interpreter"
11+
dataTypes: ["wineventlog"]
1112
reference:
1213
- "https://attack.mitre.org/tactics/TA0002/"
1314
- "https://attack.mitre.org/techniques/T1059/"

windows/command_shell_via_rundll32.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1414
category: "Execution"
1515
tactic: "Command and Scripting Interpreter"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0002/"
1819
- "https://attack.mitre.org/techniques/T1059/"

windows/copy_ntds_sam_volshadowcp_cmdline.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Determine the initial vector abused by the attacker and take measures to avoid reinfection through the same vector."
1414
category: "Credential Access"
1515
tactic: "Security Account Manager"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0006/"
1819
- "https://attack.mitre.org/techniques/T1003/"

windows/credential_access_via_snapshot_lsass_clone_creation.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Determine the initial vector abused by the attacker and take measures to avoid reinfection through the same vector."
1414
category: "Credential Access"
1515
tactic: "LSASS Memory"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0006/"
1819
- "https://attack.mitre.org/techniques/T1003/001/"

windows/credential_dumping_msbuild.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,7 @@
1515
Determine the initial vector abused by the attacker and take measures to avoid reinfection through the same vector."
1616
category: "Credential Access"
1717
tactic: "OS Credential Dumping"
18+
dataTypes: ["wineventlog"]
1819
reference:
1920
- "https://attack.mitre.org/tactics/TA0006/"
2021
- "https://attack.mitre.org/techniques/T1003/"

windows/credroaming_ldap.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,7 @@
1414
Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components."
1515
category: "Privilege Escalation"
1616
tactic: "Exploitation for Privilege Escalation"
17+
dataTypes: ["wineventlog"]
1718
reference:
1819
- "https://attack.mitre.org/tactics/TA0004/"
1920
- "https://attack.mitre.org/techniques/T1068/"

windows/critical_event.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,7 @@
88
applying patches, adjusting settings, implementing mitigation measures, or responding to incidents as necessary."
99
category: ""
1010
tactic: ""
11+
dataTypes: ["wineventlog"]
1112
reference:
1213
- ""
1314
frequency: 60

windows/dcsync_replication_rights.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,7 @@
1212
Determine the initial vector abused by the attacker and take measures to avoid reinfection through the same vector."
1313
category: "Credential Access"
1414
tactic: "DCSync"
15+
dataTypes: ["wineventlog"]
1516
reference:
1617
- "https://attack.mitre.org/tactics/TA0006/"
1718
- "https://attack.mitre.org/techniques/T1003/"

windows/defender_exclusion_via_powershell.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,7 @@
1414
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1515
category: "Defense Evasion"
1616
tactic: "Impair Defenses"
17+
dataTypes: ["wineventlog"]
1718
reference:
1819
- "https://attack.mitre.org/tactics/TA0005/"
1920
- "https://attack.mitre.org/techniques/T1562/"

windows/defense_evasion_from_unusual_directory.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -16,6 +16,7 @@
1616
block the email sender from sending future emails, block malicious web pages, remove sender emails from mailboxes."
1717
category: "Defense Evasion"
1818
tactic: "Masquerading"
19+
dataTypes: ["wineventlog"]
1920
reference:
2021
- "https://attack.mitre.org/tactics/TA0005/"
2122
- "https://attack.mitre.org/techniques/T1036/"

windows/defense_evasion_via_filter_manager.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Review the privileges assigned to the user to ensure that the least privilege principle is being followed."
1414
category: "Defense Evasion"
1515
tactic: "Disable or Modify Tools"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0005/"
1819
- "https://attack.mitre.org/techniques/T1562/001/"

windows/delete_volume_usn_journal_with_fsutil.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -14,6 +14,7 @@
1414
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1515
category: "Defense Evasion"
1616
tactic: "File Deletion"
17+
dataTypes: ["wineventlog"]
1718
reference:
1819
- "https://attack.mitre.org/tactics/TA0005/"
1920
- "https://attack.mitre.org/techniques/T1070/004/"

windows/deleting_backup_catalogs_with_wbadmin.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,7 @@
1313
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1414
category: "Impact"
1515
tactic: "Inhibit System Recovery"
16+
dataTypes: ["wineventlog"]
1617
reference:
1718
- "https://attack.mitre.org/tactics/TA0040/"
1819
- "https://attack.mitre.org/techniques/T1490/"

windows/detection_of_possible_keylogging.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
Determine the initial vector abused by the attacker and take steps to prevent re-infection via the same vector."
1212
category: "Collection"
1313
tactic: "Keylogging"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0009/"
1617
- "https://attack.mitre.org/techniques/T1056/"

windows/disable_kerberos_preauth.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services."
1212
category: "Credential Access"
1313
tactic: "AS-REP Roasting"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0006/"
1617
- "https://attack.mitre.org/techniques/T1558/"

windows/disable_windows_firewall_rules_with_netsh.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -9,6 +9,7 @@
99
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1010
category: "Defense Evasion"
1111
tactic: "Disable or Modify System Firewall"
12+
dataTypes: ["wineventlog"]
1213
reference:
1314
- "https://attack.mitre.org/tactics/TA0005/"
1415
- "https://attack.mitre.org/techniques/T1562/004/"

windows/disabling_windows_defender_powershell.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,7 @@
1212
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1313
category: "Defense Evasion"
1414
tactic: "Disable or Modify Tools"
15+
dataTypes: ["wineventlog"]
1516
reference:
1617
- "https://attack.mitre.org/tactics/TA0005/"
1718
- "https://attack.mitre.org/techniques/T1562/001/"

windows/domain_Policy_was_changed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
and conducting additional investigation to identify and mitigate any potential threats."
1212
category: "Privilege Escalation"
1313
tactic: "Domain Policy Modification"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0004/"
1617
- "https://attack.mitre.org/techniques/T1484/"

windows/domain_admins_group_changed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Consider implementing WMI and security filtering to further tailor which users and computers a GPO will apply to"
1111
category: "Privilege Escalation"
1212
tactic: "Domain Policy Modification"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0004/"
1516
- "https://attack.mitre.org/techniques/T1484/"

windows/domain_controllers_group_changed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Consider implementing WMI and security filtering to further tailor which users and computers a GPO will apply to"
1111
category: "Privilege Escalation"
1212
tactic: "Domain Policy Modification"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0004/"
1516
- "https://attack.mitre.org/techniques/T1484/"

windows/domain_guests_group_changed.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Consider implementing WMI and security filtering to further tailor which users and computers a GPO will apply to"
1111
category: "Privilege Escalation"
1212
tactic: "Domain Policy Modification"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0004/"
1516
- "https://attack.mitre.org/techniques/T1484/"

windows/dotnet_compiler_parent_process.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@
66
solution: "We recommend isolating affected hosts and going offline in case of major problems"
77
category: "Defense Evasion"
88
tactic: "Obfuscated Files or Information"
9+
dataTypes: ["wineventlog"]
910
reference:
1011
- "https://attack.mitre.org/tactics/TA0005/"
1112
- "https://attack.mitre.org/techniques/T1027/"

windows/dump_registry_hives.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -11,6 +11,7 @@
1111
Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector."
1212
category: "Credential Access"
1313
tactic: "Security Account Manager"
14+
dataTypes: ["wineventlog"]
1415
reference:
1516
- "https://attack.mitre.org/tactics/TA0006/"
1617
- "https://attack.mitre.org/techniques/T1003/"

windows/email_powershell_exchange_mailbox.yml

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,7 @@
1010
Review the privileges of users with the mailbox import and export privilege to ensure that the principle of least privilege is followed."
1111
category: "Colection"
1212
tactic: "Data from Local System"
13+
dataTypes: ["wineventlog"]
1314
reference:
1415
- "https://attack.mitre.org/tactics/TA0009/"
1516
- "https://attack.mitre.org/techniques/T1005/"

0 commit comments

Comments
 (0)