Date of Update | Completed Items |
9/4/2023 | Abnormal Parent-Child Process - Increased fidelity and threshold of escalation, more used for correlative behavior, analytics, and investigations now. Other detections are enabled in response to this change.
|
9/4/2023 | O365 – Malicious URL Clicked - Modified playbook logic and updated ticket template
|
9/4/2023 | Suspicious User Agent Detection - Muting of low fidelity IOCs related to this detection that are not actionable, data will still exist within analytics and can be correlated with other detections/activity.
|
9/4/2023 | Cold Fusion Vulnerability - Updated the Stellar custom ATH rule to run every 10 minutes and will also combine the result of every detection per tenant rather than multiple detections at once.
|
9/5/2023 | New Alarm: Suspicious Process Creation Commandline Detection - Enabled new ATH Rule for all tenants that includes the following types of detections:
- Empire PowerShell UAC Bypass
- Emotet Process Creation
- LockerGoga Ransomware
- CrackMapExec Command Execution
- Suspicious Use of Procdump on LSASS
- Unidentified Attacker November 2018
- Winnti Pipemon Characteristics
- PowerShell Base64 Encoded Shellcode
- Ryuk Ransomware
- DTRACK Process Creation
- ShimCache Flush
- Snatch Ransomware
- TropicTrooper Campaign November 2018
|
9/5/2023 | CrowdStrike: Disable or Modify Tools - Template modification to enhance the quality of escalated tickets and analyst triage process
|
9/6/2023 | Azure AD Risk Detections: - Modified playbook logic and updated ticket template
|
9/6/2023 | Azure Login Outside the US - Modified playbook logic and updated ticket template
|
9/6/2023 | Custom Sophos EDR – from Stellar: - Modified playbook logic and updated ticket template
|
9/12/2023 | Applied a fix for Critical IR cases: - Fix was applied to all Critical cases where the ticket did not reflect a critical priority
|
9/14/2023 | Office365 and Azure – Successful Login outside the US: - Modified ticket template to include a link for Travel Advisory that can be added for known authorized travel.
- Travel Advisory lets clients let the SOC know when a user in their environment travels. The SOC will then see this activity is authorized and not escalate the action.
|
9/21/2023 | Modified External User Success Brute-force Anomaly - Upon identifying IP addresses flagged as malicious due to OSINT findings and SSH login attempts, the SOC will promptly initiate Incident Response procedures and notify customers using the available information.
|
9/25/2023 | Google Workspace Phishing Alert: - They added glue book functionality where if the customer has Proofpoint integration, the information from the same Proofpoint log event can be added within ticket details.
- Modified playbook logic and updated ticket template.
|
9/25/2023 | SentinelOne Playbook Modification: (Endpoint Isolation) - Depending on the defined policy, SentinelOne may isolate an endpoint from the network as a remediation step when detecting suspicious or malicious threats. In the future, the SOC will proactively initiate Incident Response procedures whenever SentinelOne isolates an endpoint based on the policy configuration.
|
9/25/2023 | New Feature: Critical Incident Handler Emails - Clients can now update their Critical IH plan with different emails, such as the Primary and Secondary Contacts within tickets.
- Please reach out to your Assigned CSM to get this updated.
|
9/27/2023 | New Detection: Suspicious PowerShell Script Detection - Enabled new ATH Rule for all tenants that includes the following types of detections:
- PowerShell Mailbox Collection Script
- Suspicious Portable Executable Encoded in Powershell Script
- PowerShell Suspicious Script with Screenshot Capabilities
- PowerShell Script with Token Impersonation Capabilities
- PowerShell Invoke-NinjaCopy script
- PowerShell Suspicious Script with Audio Capture Capabilities
- PowerShell Suspicious Script with Clipboard Retrieval Capabilities
- PowerShell Share Enumeration Script
- PowerShell Script with Encryption/Decryption Capabilities
- PowerShell MiniDump Script
- PowerShell PSReflect Script
- PowerShell PSAttack
- Computer Discovery And Export Via Get-ADComputer Cmdlet – PowerShell
- Access to Browser Login Data
- Invoke-Obfuscation CLIP+ Launcher – PowerShell
- PowerShell ICMP Exfiltration
- Powershell Directory Enumeration
- Suspicious Hyper-V Cmdlets
- Change User Agents with WebRequest
- Suspicious Get-ADReplAccount
|
9/27/2023 | New Detection: Kerberos Replay Attack Detected - Looking for relevant Windows Event IDS if a request was received twice with identical information.
|
9/27/2023 | New Detection: SoftPerfect Network Scanner Execution - Looking for any activity related to the SoftPerfect Network Scanner Product via Process Name/Command Line Activity
|
9/29/2023 | Malware Activity: - The SOC identified significant tuning opportunities with this specific alarm type.
- Utilizing firewall responses to ignore alerts when the firewall has already blocked them
- Auto-closing certain low-priority IDS Signatures based on the lack of network traffic observed between the flagged domain and the internal host.
|
9/29/2023 | Possible Impacket SecretDump Remote Activity - The playbook was created with updated logic and modifications for the observed remote activity.
|