Skip to content

Commit f491d2a

Browse files
committed
Removing default match from lookups
1 parent 0f102fc commit f491d2a

33 files changed

+1
-34
lines changed

Diff for: lookups/3cx_ioc_domains.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 65c25399-4081-4ef1-b791-86f497d3380d
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of domains from the 3CX supply chain attack.
8-
default_match: false
98
match_type:
109
- WILDCARD(domain)
1110
min_matches: 1

Diff for: lookups/__mlspl_unusual_commandline_detection.yml

-1
Original file line numberDiff line numberDiff line change
@@ -7,4 +7,3 @@ lookup_type: mlmodel
77
description: An MLTK model for detecting malicious commandlines
88
case_sensitive_match: false
99
min_matches: 1
10-
default_match: false

Diff for: lookups/advanced_audit_policy_guids.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: e2581a3a-1254-4b93-ae8f-ccde22362f0c
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: List of GUIDs associated with Windows advanced audit policies
8-
default_match: false
98
match_type:
109
- WILDCARD(GUID)
1110
min_matches: 1

Diff for: lookups/applockereventcodes.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 2fd8cc84-f4c8-4ab6-bd57-596f714a315f
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A csv of the ID and rule name for AppLocker event codes.
8-
default_match: false
98
match_type:
109
- WILDCARD(AppLocker_Event_Code)
1110
min_matches: 1

Diff for: lookups/asr_rules.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 3886d687-ae77-4a61-99eb-e745083e391e
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A csv of the ID and rule name for ASR, Microsoft Attack Surface Reduction rules.
8-
default_match: false
98
match_type:
109
- WILDCARD(ASR_Rule)
1110
min_matches: 1

Diff for: lookups/attacker_tools.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 72620fe1-26cb-4cee-a6ee-8c6127056d81
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of tools used by attackers
8-
default_match: false
98
match_type:
109
- WILDCARD(attacker_tool_names)
1110
min_matches: 1

Diff for: lookups/brandmonitoring_lookup.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: 6fff763a-d654-42dc-8e56-92c8e255ac55
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A file that contains look-a-like domains for brands that you want to
98
monitor
109
match_type:

Diff for: lookups/browser_app_list.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: a80ccd19-e46f-4a12-9ad7-e653ad646347
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A list of known browser application being targeted for credential extraction.
98
match_type:
109
- WILDCARD(browser_process_name)

Diff for: lookups/char_conversion_matrix.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 0177cf7b-8cf9-412a-9919-d1919b8d59dc
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A simple conversion matrix for converting to and from UTF8/16 base64/hex/decimal encoding. Created mosty from https://community.splunk.com/t5/Splunk-Search/base64-decoding-in-search/m-p/27572#M177741, with small modifications for UTF16LE parsing for powershell encoding.
8-
default_match: false
98
match_type:
109
- WILDCARD(data)
1110
min_matches: 1

Diff for: lookups/cloud_instances_enough_data.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: 2aabac97-9782-4156-9dfd-7c1fb7aab2a6
55
author: Splunk Threat Research Team
66
lookup_type: kvstore
7-
default_match: false
87
description: A lookup to determine if you have a sufficient amount of time has passed to collect cloud instance data for behavioral searches
98
fields:
109
- _key

Diff for: lookups/decommissioned_buckets.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 1
44
id: b3a95eff-87cf-40f3-b6e0-5b1a11eed68f
55
author: Bhavin Patel
66
lookup_type: kvstore
7-
default_match: false
87
description: A lookup table of decommissioned S3 buckets created by baseline - Baseline of Open S3 Bucket Decommissioning. This lookup table is used by detections searches to trigger alerts when decommissioned buckets are detected.
98
min_matches: 1
109
fields:

Diff for: lookups/deprecation_info.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,5 @@ version: 1
44
id: d83dad4f-7bce-4979-bf07-a88c610da5f6
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A lookup file for deprecation information
98
min_matches: 1

Diff for: lookups/discovered_dns_records.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,6 +4,5 @@ version: 2
44
id: ebf80033-0cc1-4256-a1cb-730ccbda36af
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A placeholder for a list of discovered DNS records generated by the baseline discover_dns_records
98
min_matches: 1

Diff for: lookups/hijacklibs.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 00990d97-e923-4ae7-9fa0-b5033a8b0164
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of potentially abused libraries in Windows
8-
default_match: false
98
match_type:
109
- WILDCARD(library)
1110
min_matches: 1

Diff for: lookups/hijacklibs_loaded.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 0a58a703-3a7a-4b27-a82b-f5a61acd3f1a
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of potentially abused libraries in Windows
8-
default_match: false
98
match_type:
109
- WILDCARD(library)
1110
- WILDCARD(excludes)

Diff for: lookups/is_net_windows_file.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: 891cfb79-06cd-455d-9cf8-b4d4de2bff25
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A full baseline of executable files in \Windows\, including sub-directories from Server 2016 and Windows 11. Certain .net binaries may not have been captured due to different Windows SDK's or developer utilities not installed during baseline.
98
min_matches: 1
109
case_sensitive_match: false

Diff for: lookups/is_nirsoft_software.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: 28966a08-55e4-4ccb-a20d-dc4cc154b09c
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A subset of utilities provided by NirSoft that may be used by adversaries.
98
min_matches: 1
109
case_sensitive_match: false

Diff for: lookups/is_windows_system_file.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: ce238622-4d8f-41a4-a747-5d0adab9c854
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A full baseline of executable files in Windows\System32 and Windows\Syswow64, including sub-directories from Server 2016 and Windows 10.
98
min_matches: 1
109
case_sensitive_match: false

Diff for: lookups/linux_tool_discovery_process.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: f0d8b1c8-4ca0-4765-858a-ab0dea68c399
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of suspicious bash commonly used by attackers via scripts
8-
default_match: false
98
match_type:
109
- WILDCARD(process)
1110
min_matches: 1

Diff for: lookups/local_file_inclusion_paths.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 10efe0a8-ec54-4f86-8d11-677a7ac65d64
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of interesting files in a local file inclusion attack
8-
default_match: false
98
match_type:
109
- WILDCARD(local_file_inclusion_paths)
1110
min_matches: 1

Diff for: lookups/lolbas_file_path.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: b88d9c91-33c6-408a-8ef0-00806932f8c5
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of LOLBAS and their file path used in determining if a script or binary is valid on windows, Updated for 2024 from lolbas project.
8-
default_match: false
98
match_type:
109
- WILDCARD(lolbas_file_name)
1110
- WILDCARD(lolbas_file_path)

Diff for: lookups/loldrivers.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: a4c71880-bb4a-4e2c-9b44-be70cf181fb3
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of known vulnerable drivers
8-
default_match: false
98
match_type:
109
- WILDCARD(driver_name)
1110
min_matches: 1

Diff for: lookups/lookup_rare_process_allow_list_default.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: fc0c452e-47b1-4931-ba41-de5b7c6ed92b
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
case_sensitive_match: false
8-
default_match: false
98
description: A list of rare processes that are legitimate that is provided by Splunk
109
match_type:
1110
- WILDCARD(process)

Diff for: lookups/lookup_rare_process_allow_list_local.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 7aec9c17-69b8-4a0b-8f8d-d3ea9b0e2adb
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
case_sensitive_match: false
8-
default_match: false
98
description: A list of rare processes that are legitimate provided by the end user
109
match_type:
1110
- WILDCARD(process)

Diff for: lookups/privileged_azure_ad_roles.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 4dbf0357-b5fc-4be2-9058-804d6a60b126
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of privileged Azure Active Directory roles, includes updates for 2024 and template IDs.
8-
default_match: false
98
match_type:
109
- WILDCARD(azureadrole)
1110
- WILDCARD(azuretemplateid)

Diff for: lookups/ransomware_extensions_lookup.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: eaf9e6bb-55fa-4bab-89a5-b0229638c526
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A list of file extensions that are associated with ransomware
98
match_type:
109
- WILDCARD(Extensions)

Diff for: lookups/ransomware_notes_lookup.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 3
44
id: 93d9fb06-035e-496c-91d5-7a79543ce1e1
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A list of file names that are ransomware note files
98
match_type:
109
- WILDCARD(ransomware_notes)

Diff for: lookups/remote_access_software.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: f3b92ff9-667c-481f-b29d-458e10d48508
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of Remote Access Software
8-
default_match: false
98
match_type:
109
- WILDCARD(remote_utility)
1110
- WILDCARD(remote_domain)

Diff for: lookups/security_services_lookup.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 4
44
id: c9038bad-c77b-4caa-9df2-09dc4454ac77
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A list of services that deal with security, such as Antivirus, Endpoint Detection and Response, etc.
98
match_type:
109
- WILDCARD(service)

Diff for: lookups/suspicious_writes_lookup.yml

-1
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,6 @@ version: 2
44
id: 4a189c42-84d1-49b6-817e-7bc59318f960
55
author: Splunk Threat Research Team
66
lookup_type: csv
7-
default_match: false
87
description: A list of suspicious file names
98
match_type:
109
- WILDCARD(file)

Diff for: lookups/windows_protocol_handlers.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: d7a6399f-9f59-4d16-a637-3353e6d4e3d1
55
author: Splunk Threat Research Team
66
lookup_type: csv
77
description: A list of Windows Protocol Handlers
8-
default_match: false
98
match_type:
109
- WILDCARD(handler)
1110
min_matches: 1

Diff for: lookups/windows_suspicious_services.yml

+1-2
Original file line numberDiff line numberDiff line change
@@ -5,10 +5,9 @@ id: 8c214005-2b4e-49c8-bba6-747005f11296
55
author: Steven Dick
66
lookup_type: csv
77
description: A list of suspicious Windows Service names and locations
8-
default_match: false
98
match_type:
109
- WILDCARD(service_name)
1110
- WILDCARD(service_path)
1211
min_matches: 1
1312
max_matches: 1
14-
case_sensitive_match: false
13+
case_sensitive_match: false

Diff for: lookups/windows_suspicious_tasks.yml

-1
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,6 @@ id: 928cba69-be80-4601-9b0d-3ec81f714338
55
author: Steven Dick
66
lookup_type: csv
77
description: A list of suspicious Windows Scheduled Task names and locations
8-
default_match: false
98
match_type:
109
- WILDCARD(task_name)
1110
- WILDCARD(task_command)

0 commit comments

Comments
 (0)