Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Xsiam-remote-psexec-lolbin-command-execution-playbook #31748

Merged
merged 5,138 commits into from
Jan 11, 2024
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
5138 commits
Select commit Hold shift + click to select a range
b6586ed
Replacing the deprecated sub-playbook within the 'NGFW Internal Scan'…
TalNos Nov 30, 2023
8f9049a
[Marketplace Contribution] CISO Metrics (#30641) (#31213)
content-bot Nov 30, 2023
1b5c59b
Cybereason xsoar v 2.1.14 (#30647) (#31225)
content-bot Nov 30, 2023
c75b3ae
fixed polling support (#30873)
JasBeilin Nov 30, 2023
9c022d9
XSUP-30786/Fix (#31168)
AradCarmi Nov 30, 2023
9506ddb
rewrite to js FirstArrayElement and LastArrayElement (#31228)
dantavori Nov 30, 2023
d89f729
Enable Core REST API with general XSIAM endpoints (#31226)
DinaMeylakh Nov 30, 2023
7fcfce7
F5 APM fixed the marketplace build failure (#31236)
MosheEichler Dec 1, 2023
0e3650c
Add incidents field (#30393) (#31233)
content-bot Dec 3, 2023
936220c
Update Docker Image To demisto/python3 (#31242)
content-bot Dec 3, 2023
e750fd7
Fixes For 'IP Enrichment - Generic v2' Playbook (#31183)
TalNos Dec 3, 2023
c185530
Check if should run Instance role (#31245)
jbabazadeh Dec 3, 2023
fd3e92b
Added the sync from the saas bucket and modified the verify script to…
omerKarkKatz Dec 3, 2023
5a850dd
AWS Organizations (#30525)
jlevypaloalto Dec 3, 2023
b8a61b2
NextToken in CommandResults (#30501)
jlevypaloalto Dec 3, 2023
e080c43
demisto-sdk-release 1.24.0 (#31268)
content-bot Dec 3, 2023
2eaf5e9
modified modeling rules of clearswift dlp (#31247)
yasta5 Dec 3, 2023
38a7e79
QRadar: continue to poll in case of networking issues (#31084)
ilaner Dec 4, 2023
961f3c8
Generalize the mode option in pre-commit (#30663)
RotemAmit Dec 4, 2023
2fd7da6
EXPANDR-1576 CortexXpanse Remediation Guidance changes (#31190)
content-bot Dec 4, 2023
b9bf7b8
Feature/cyberint enhancement (#31252)
content-bot Dec 4, 2023
c2bcf17
[xsoar-8 coverage] - use poll functions from SDK clients (#31144)
GuyAfik Dec 4, 2023
0291be6
[CrowdStrike Falcon Intel v2] Fixed an issue in 'cs-actors' and 'cs-r…
mmhw Dec 4, 2023
83cffa0
oncall- installation orders (#31253)
jbabazadeh Dec 4, 2023
22fe59c
Core rest api docs fix (#31262)
ShahafBenYakir Dec 4, 2023
4de28fc
bugfix/XSUP-30713/port-scan-pb-issue-incident-failure (#31154)
efelmandar Dec 4, 2023
c3ddcf1
[PagerDuty v2] Added Support For Pagination (#30959)
shmuel44 Dec 4, 2023
c4b97ef
[ASM] EXPANDR 7225 - Update Ev1 Integration Display Name (#31234) (#3…
content-bot Dec 4, 2023
e9600b9
Update Docker Image To demisto/python3 (#31286)
content-bot Dec 4, 2023
e249864
Add XSOAR_SAAS section to EDL description (#31264)
adi88d Dec 4, 2023
e3b7bf8
[XSUP 30575] Added full fields query param (#31272)
yaakovpraisler Dec 4, 2023
f1723ba
Update Docker Image To demisto/boto3py3 (#31287)
content-bot Dec 4, 2023
fc46c97
Update Docker Image To demisto/accessdata (#31288)
content-bot Dec 4, 2023
fbfd7d3
Update Docker Image To demisto/oci (#31290)
content-bot Dec 4, 2023
db6cde4
Update Docker Image To demisto/py3-tools (#31289)
content-bot Dec 4, 2023
37b0e2a
Update Docker Image To demisto/armorblox (#31291)
content-bot Dec 4, 2023
388c35d
Update Docker Image To demisto/crypto (#31292)
content-bot Dec 4, 2023
3fdfaab
Update Docker Image To demisto/sixgill (#31293)
content-bot Dec 4, 2023
567874d
Update Docker Image To demisto/carbon-black-cloud (#31295)
content-bot Dec 4, 2023
29343ce
Update Docker Image To demisto/taxii2 (#31294)
content-bot Dec 4, 2023
fa17859
MS IIS Update2 (#31256)
eepstain Dec 4, 2023
97c4e70
CrowdStrikeFalconX-genreic-polling (#31189)
karinafishman Dec 4, 2023
6492e09
Add Symantec MSS to ignored items (#31296)
samuelFain Dec 5, 2023
231740d
[XSUP 30870] Added full fields option for cs-actors and cs-reports co…
yaakovpraisler Dec 5, 2023
0e77427
add myself as codeowner (#31314)
dantavori Dec 5, 2023
86ccdd9
ORKL Feed Integration 1.0.0 Initial Release (#31166)
content-bot Dec 5, 2023
5445373
[VirusTotal] Add suspicious threshold (#31220)
content-bot Dec 5, 2023
c756731
fixing CimTrak_test.py unit tests (#31308)
kobymeir Dec 5, 2023
7d7fb42
Add new command and bug fix. (#31311)
content-bot Dec 5, 2023
be520c2
Anomali ThreatStream v3 - Fix threatstream-get-indicators command (#3…
adi88d Dec 5, 2023
cd82fb3
SentinelOne v2: Add 2 new commands (#31312)
content-bot Dec 5, 2023
dfd2279
fixing jira file attachments (#31297)
kobymeir Dec 5, 2023
c49e4b6
CiscoSMA Update (#31315)
eepstain Dec 5, 2023
093b528
updated docs (#31192)
maimorag Dec 5, 2023
6aa2934
Fix an issue when there is only one incident in fetch_incidents power…
RotemAmit Dec 5, 2023
cea4ae5
Get Entity Alerts by MITRE Tactics - Performance Improvements (Refact…
idovandijk Dec 5, 2023
375be91
fix for sdk nightly e2e tests (#31310)
MLainer1 Dec 5, 2023
9eedd5f
[qradar-v3] - handle connection errors (#31246)
GuyAfik Dec 5, 2023
22e8137
oncall-sdk-nightly-create-xsoar-instance (#31300)
jbabazadeh Dec 5, 2023
195060a
[ASM] - EXPANDER 7238 - Jira Playbook Support for V2 and V3 Project K…
content-bot Dec 5, 2023
3bba582
Support contributions when the name of the repo isn't content (#31320)
adi88d Dec 5, 2023
671cc86
Oncall sdk nightly create xsoar instance (#31324)
jbabazadeh Dec 6, 2023
f8cba78
CIAC-4556/xdr-remote-psexec-lolbin-command-execution-playbook (#29092)
efelmandar Dec 6, 2023
77b26c7
Update README.md (#31299)
ShahafBenYakir Dec 6, 2023
561ac90
Last Mirrored New Field & Qradar fix (#31251)
ArikDay Dec 6, 2023
09a5d7e
Update native candidate to py3-native:8.4.0.82817 (#31319)
samuelFain Dec 6, 2023
cafde7f
SplunkPy missing incidents (#30783)
anas-yousef Dec 6, 2023
5138c0c
MATI - Supporting multiple inputs for generic enrichment commands (#3…
content-bot Dec 6, 2023
2b1879a
[Cortex Data Lake] Update the Docker Image (#31337)
mmhw Dec 6, 2023
d66c305
Support Threat Assessment functionality in MS Graph Security (#30110)
merit-maita Dec 6, 2023
f891d33
incident field helloworld onprem (#31340)
omerKarkKatz Dec 6, 2023
f8eb223
update ParseEmailFilesV2 to 0.1.19 (#31331)
moishce Dec 6, 2023
797b96d
update readme (#31343)
yaakovpraisler Dec 7, 2023
6d590bd
[CommonServer.js] Update emailRegex (#31148)
mmhw Dec 7, 2023
0e1fb5b
Ciac 3790/add auto determine LDAP vendor (#31124)
yucohen Dec 7, 2023
3d1c909
[Versa Director] Update response data formats (#31327)
samuelFain Dec 7, 2023
04cc58d
Replace LastMirroredInTime incident field with Last Mirrored Time Sta…
RotemAmit Dec 7, 2023
aec5143
Tessian integration setup (#31350)
content-bot Dec 7, 2023
5319498
Kiteworks Modeling CIAC-6377 (#31230)
cweltPA Dec 7, 2023
180c049
Prisma SASE - Quarantine Host With Active Threat (#31346)
melamedbn Dec 7, 2023
dd09698
Symantec web security service pack long running (#30990)
israelpoli Dec 7, 2023
29a6fb5
FireEye ETP Event Collector fixes (#30819)
JasBeilin Dec 10, 2023
5ccf5af
Update Docker Image To demisto/accessdata (#31373)
content-bot Dec 10, 2023
c35b187
Update Docker Image To demisto/boto3py3 (#31372)
content-bot Dec 10, 2023
71bb646
[ASM] - EXPANDER 3741 - XSIAM Layout and Rule (#31352)
content-bot Dec 10, 2023
6ea95e2
Feed Recorded Future download all compressed data on disk bug (#30981)
anas-yousef Dec 10, 2023
401023d
CISCO SMA u200b Update (#31349)
eepstain Dec 10, 2023
60cd5ea
[e2e xsoar-saas] - fix issue with taxii2-server test (#31362)
GuyAfik Dec 10, 2023
e3c4c41
Update Docker Image To demisto/crypto (#31368)
content-bot Dec 10, 2023
6a3cbe2
Update Docker Image To demisto/armorblox (#31376)
content-bot Dec 10, 2023
98569f1
Update Docker Image To demisto/pymisp2 (#31369)
content-bot Dec 10, 2023
d6df166
Update Docker Image To demisto/genericsql (#31370)
content-bot Dec 10, 2023
9e7db2f
MS IIS Update3 (#31385)
eepstain Dec 10, 2023
37be0a4
Add a manual fatch once in 12 hours (#31123)
RosenbergYehuda Dec 10, 2023
ec9e107
Fix gmail get mail context output (#31342)
YuvHayun Dec 10, 2023
40e645c
Updated README.md (#31347) (#31363)
content-bot Dec 10, 2023
03eeb36
[Zscaler] Add URLs to Retaining Parent Category (#30637)
samuelFain Dec 10, 2023
186ef9a
Update Docker Image To demisto/python3 (#31371)
content-bot Dec 10, 2023
634376c
[Marketplace Contribution] MicrosoftGraphTeams - Content Pack Update …
content-bot Dec 10, 2023
336c6b2
Cybersixgill alerts typosquatting (#31386)
content-bot Dec 10, 2023
94e1803
Armis event collector extend alerts data set (#31378)
thefrieddan1 Dec 10, 2023
2c9810f
fixed - add-test-xdr-env-ng-nightly (#31155)
michal-dagan Dec 10, 2023
a7bf0a9
[EWS v2] Update docker image with previous exchangelib version (#31357)
yaakovpraisler Dec 11, 2023
1f946bb
Use "alert" instead of "incident" for XSIAM content (#31223)
jlevypaloalto Dec 11, 2023
4a6bf06
[ExtractEmailTransformer] Convert to JS (#31159)
mmhw Dec 11, 2023
7a8b0be
Fix for playbooks that uses deprecated sub-playbooks (#31330)
karinafishman Dec 11, 2023
a09fcc8
added the send_data_to_xsiam func (#29709)
merit-maita Dec 11, 2023
71c8b94
EXPANDR-7181 Fix issues for AWS rule logic (#31401)
content-bot Dec 11, 2023
f82b6d8
RSA secureID CIAC-8811 (#31392)
sharonfi99 Dec 11, 2023
91e3c76
Update "malware investigation and response" and cortex xdr image path…
ssokolovich Dec 11, 2023
7f7b4e9
[Qradar] - add timeout param, update test-module and implement retry …
GuyAfik Dec 11, 2023
f8030a9
[AWS Athena] Move From Beta to GA (#30694)
MichaelYochpaz Dec 12, 2023
0889b83
Malware Investigation and Response - Added specification for integra…
ssokolovich Dec 12, 2023
cbe69d7
Update Docker Image To demisto/tesseract (#31410)
content-bot Dec 12, 2023
f01ecc0
Fix js get incident tasks by state (#31414)
ShahafBenYakir Dec 12, 2023
9c36e62
[Marketplace Contribution] IP2LocationIO (#31302) (#31406)
content-bot Dec 12, 2023
82c06d9
Bugfix/XSUP-30713/add-InternalIPRanges-as-playbook-input (#31329)
efelmandar Dec 12, 2023
20ad090
CRTX-96742: Release a new base pack (#31420)
lmichalevich Dec 12, 2023
f8ac6ed
Azure sentinel assignement options (#31419)
content-bot Dec 12, 2023
10954e3
SetGridField fixes (#31318)
sapirshuker Dec 12, 2023
d6cb784
O365 security and compliance - search action - handle no results bett…
DinaMeylakh Dec 12, 2023
edb2011
added xsoar-saas_test_e2e_results (#31417)
jbabazadeh Dec 12, 2023
6fa0258
Update Docker Image To demisto/auth-utils (#31431)
content-bot Dec 13, 2023
79a1b73
Update Docker Image To demisto/python3 (#31427)
content-bot Dec 13, 2023
e7504da
Fix "unexpected keyword argument" Error (#31418)
jlevypaloalto Dec 13, 2023
b97b4f4
New script: ReadQRCode (#31323)
jlevypaloalto Dec 13, 2023
7160ea6
Trend micro vision one (#31361)
content-bot Dec 13, 2023
bdfdcab
Fix MDE settings description (#31398)
ssokolovich Dec 13, 2023
6bc34f9
Update Docker Image To demisto/netutils (#31428)
content-bot Dec 13, 2023
ac8156f
Armis fix url suffix (#31434)
MosheEichler Dec 13, 2023
abce390
Update Docker Image To demisto/python3 (#31439)
content-bot Dec 13, 2023
be51007
Feed Elastic: fetch in batches (#31377)
ilaner Dec 13, 2023
55cebbf
Update Docker Image To demisto/ssdeep (#31446)
content-bot Dec 13, 2023
3a1dce4
Update Docker Image To demisto/taxii (#31459)
content-bot Dec 13, 2023
cc31f82
Add argument include_resolved_param to sentinelone-get-threats (#31433)
content-bot Dec 13, 2023
482b19b
Update Docker Image To demisto/office-utils (#31451)
content-bot Dec 13, 2023
5d2ad5c
Update Docker Image To demisto/python3 (#31442)
content-bot Dec 13, 2023
7f43d77
Update Docker Image To demisto/crypto (#31471)
content-bot Dec 14, 2023
f094adf
Update Docker Image To demisto/opnsense (#31473)
content-bot Dec 14, 2023
01830aa
added logs (#31229)
JudahSchwartz Dec 14, 2023
556b836
EWS o365 eml download/incident creation inconsistencies (#31326)
content-bot Dec 14, 2023
339b2a6
Update Docker Image To demisto/teams (#31448)
content-bot Dec 14, 2023
8951261
Update Docker Image To demisto/python3 (#31470)
content-bot Dec 14, 2023
abb3b15
CS Falcon - Add batch_id argument to run_command (#31394)
RotemAmit Dec 14, 2023
e7a1e44
Update Docker Image To demisto/auth-utils (#31472)
content-bot Dec 14, 2023
03e7a16
Update Docker Image To demisto/parse-emails (#31457)
content-bot Dec 14, 2023
163acd5
update condition for create link to jira for contributions prs (#31475)
adi88d Dec 14, 2023
da7a6ec
bug fix (#31476)
sharonfi99 Dec 14, 2023
d1c139d
[SaaS Security Event Collector] - logs & docs improvements (#31474)
GuyAfik Dec 14, 2023
4741d10
Added context output and indicator tagging to CreateIndicatorsFromSti…
content-bot Dec 14, 2023
54ae28c
Update Docker Image To demisto/sklearn (#31458)
content-bot Dec 14, 2023
e922246
Update Docker Image To demisto/chromium (#31460)
content-bot Dec 14, 2023
b23eb58
Fixed auto closing tickets in service now (#31194)
eyalpalo Dec 17, 2023
abcf006
Fix email com (#31481)
YuvHayun Dec 17, 2023
f52519a
Update Docker Image To demisto/readpdf (#31507)
content-bot Dec 17, 2023
29995dd
Replacing Qradar search PB with the representative command (#31328)
ssokolovich Dec 17, 2023
f2087ca
[PAN-OS Policy Optimizer] Add pagination support to `pan-os-po-get-ru…
MichaelYochpaz Dec 17, 2023
2cdf128
adding xsoar-saas_test_e2e_results to needs list (#31510)
jbabazadeh Dec 17, 2023
e6c91b7
Small fixes to folder names (#31019)
Ni-Knight Dec 17, 2023
dc86964
OpenCVE throws an error when trying to enrich a CVE (#31482)
kobymeir Dec 17, 2023
dc11976
Remove generic polling task (#31411)
karinafishman Dec 17, 2023
39c3e63
CTF fixes (#31483)
ssokolovich Dec 17, 2023
70f550b
Fix command analysis PB (#31461)
ssokolovich Dec 17, 2023
3539d0b
Added Plug and Fetch tags (#31136)
Ni-Knight Dec 17, 2023
3b8b5b5
Slack bb fixes (#31393)
amshamah419 Dec 17, 2023
317408c
install specific version of neo4j in ci (#31520)
ilaner Dec 17, 2023
e8da279
[Marketplace Contribution] QR Code Read and Decode (offline) (#31523)
content-bot Dec 17, 2023
dec5d2b
Update Elasticsearch pack README.md (#31514)
ShirleyDenkberg Dec 17, 2023
bc69d12
Update incident occurred time (#31522)
content-bot Dec 17, 2023
3561ef8
[Azure Compute v2] Fixed the API version (#31517)
mmhw Dec 17, 2023
ae29a2f
First sso fix ip task (#31512)
OmriItzhak Dec 18, 2023
cedd926
Added new pack: Email Hippo (#31167)
ilappe Dec 18, 2023
10bf8d8
changed test to correspond to the latest changes on xsoar8 (#31531)
ShahafBenYakir Dec 18, 2023
68d752e
[QRadar_v3-test] Add input for offense_id (#31533)
mmhw Dec 19, 2023
7e4c023
temp workaround for pre-commit (#31565)
ilaner Dec 19, 2023
2a97819
Google Cloud Storage - Update gcs-list-bucket-objects to support pref…
content-bot Dec 19, 2023
03ae7e8
Joe security detonate file playbook fixes (#31479)
karinafishman Dec 19, 2023
b3784e0
[Jira-v3] - fix issue with summary argument in jira-create-issue comm…
GuyAfik Dec 19, 2023
4ec03d1
Images as doc_file (#31535)
michal-dagan Dec 19, 2023
f56abaa
Update Docker Image To demisto/sixgill (#31557)
content-bot Dec 19, 2023
1c7bc70
Fix images special chars when uploading to GCP (#31421)
omerKarkKatz Dec 19, 2023
d3975aa
Update Docker Image To demisto/taxii2 (#31558)
content-bot Dec 19, 2023
8270d87
Update Docker Image To demisto/python3 (#31550)
content-bot Dec 19, 2023
9721575
Update Docker Image To demisto/auth-utils (#31560)
content-bot Dec 19, 2023
66207f0
Update Docker Image To demisto/googleapi-python3 (#31562)
content-bot Dec 19, 2023
b9f9957
Update Docker Image To demisto/armorblox (#31555)
content-bot Dec 19, 2023
c41242f
Update Docker Image To demisto/oci (#31554)
content-bot Dec 19, 2023
90d0d2f
Update Docker Image To demisto/accessdata (#31552)
content-bot Dec 19, 2023
1032d71
Update Docker Image To demisto/crypto (#31556)
content-bot Dec 19, 2023
021834f
Update Docker Image To demisto/boto3py3 (#31551)
content-bot Dec 19, 2023
ce50f4f
Update Docker Image To demisto/py3-tools (#31553)
content-bot Dec 19, 2023
d6d6a36
Update Docker Image To demisto/carbon-black-cloud (#31559)
content-bot Dec 19, 2023
f27b8e8
replaced CI_BUILD_ID with CI_JOB_ID (#30983)
michal-dagan Dec 19, 2023
3fdae3a
Adding article to the CTF pack README files (#31568)
ssokolovich Dec 19, 2023
4a71efc
Update Docker Image To demisto/crypto (#31547)
content-bot Dec 19, 2023
9b06a41
Added support for report attachment download (#31478)
content-bot Dec 19, 2023
abeedf2
Deprecated GitHub TestData (#31573)
eepstain Dec 19, 2023
b367075
Custom Remedy AR (#31436)
daryakoval Dec 19, 2023
97df1ff
New pack: HashiCorp Terraform (#31518)
ilappe Dec 19, 2023
dd8829e
pre-commit: add pytest to template & demisto-sdk v1.25.0 release (#31…
ilaner Dec 19, 2023
6432038
Update copy of Tessian Integration (#31495) (#31563)
content-bot Dec 20, 2023
ffcc25e
remove summary report (#31574)
ilaner Dec 20, 2023
5e6fc98
Deprecate demisto-api-* commands (#31388)
michal-dagan Dec 20, 2023
2a1dc36
Quick Fix for the entrywidgetregionnamexcloud widget (#31191)
ssokolovich Dec 20, 2023
7ec0580
Add new playbook
efelmandar Dec 20, 2023
ab9a0f4
Add new playbook
efelmandar Dec 20, 2023
1bc2006
Update release notes
efelmandar Dec 20, 2023
bb12b47
Update release notes
efelmandar Dec 20, 2023
0315a73
[pre-commit] remove __init__folders, fix script_runner and add commit…
ilaner Dec 20, 2023
f7043f7
fix SetGridField (#31536)
sapirshuker Dec 20, 2023
f40b590
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 20, 2023
33a8406
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 20, 2023
d218a99
[Marketplace Contribution] Generic Export Indicators Service - Conten…
content-bot Dec 20, 2023
ea8fb65
Fix validaiton errors
efelmandar Dec 20, 2023
4e97387
Fix validaiton errors
efelmandar Dec 20, 2023
c6c192a
Updated README (#31578)
eepstain Dec 20, 2023
5f21140
[ExportIncidentsToCSV] - Improve logs (#31438)
GuyAfik Dec 20, 2023
d531063
moving the pack to on_prem support only (#31583)
omerKarkKatz Dec 20, 2023
d151fce
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 20, 2023
be3447b
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 20, 2023
9ad0e70
Merge branch 'xsiam-remote-psexec-lolbin-command-execution-playbook' …
efelmandar Dec 21, 2023
30ff851
Update playbook to extract source IP from alert details
efelmandar Dec 25, 2023
0db2bb2
Update release notes
efelmandar Dec 25, 2023
08293cd
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 25, 2023
788af4f
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 27, 2023
eb1e58f
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Dec 31, 2023
65b036d
Update release notes
efelmandar Dec 31, 2023
9c620cf
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 1, 2024
b6a3f29
Removed unnecessary
efelmandar Jan 2, 2024
386c2a6
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 2, 2024
b6ef46b
Fix validations
efelmandar Jan 2, 2024
35e0833
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 3, 2024
4188b26
Fix playbook readme
efelmandar Jan 3, 2024
1adc69b
Fix wrong char in description
efelmandar Jan 4, 2024
e84f2fe
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 4, 2024
0f59d49
Fix validation errors
efelmandar Jan 4, 2024
b2f22e6
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 4, 2024
3de1776
Update release notes
efelmandar Jan 7, 2024
31b29d2
Fix broken string
efelmandar Jan 7, 2024
5a7b539
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 8, 2024
1168efa
Merged master into current branch.
Jan 8, 2024
5840053
Bump pack from version CortexXDR to 6.1.3.
Jan 8, 2024
8bb270d
Merge branch 'master' into xsiam-remote-psexec-lolbin-command-executi…
efelmandar Jan 9, 2024
74edd3d
Merged master into current branch.
Jan 10, 2024
df0d3f4
Bump pack from version Core to 3.0.7.
Jan 10, 2024
095a45d
Merged master into current branch.
Jan 10, 2024
56fa2ee
Bump pack from version Core to 3.0.8.
Jan 10, 2024
daba196
Merged master into current branch.
Jan 10, 2024
646b637
Bump pack from version Core to 3.0.9.
Jan 10, 2024
9ddcba4
Bump pack from version CortexXDR to 6.1.4.
Jan 10, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view

Large diffs are not rendered by default.

Original file line number Diff line number Diff line change
@@ -0,0 +1,62 @@
The "Remote PsExec-like LOLBIN Command Execution" playbook is designed to address and respond to alerts indicating suspicious activities related to remote PsExec-like LOLBIN command execution from an unsigned non-standard source.
The playbook aims to efficiently:

- Check if the execution is blocked. If not will terminate the process (Manually by default).
- Enrich any entities and indicators from the alert and find any related campaigns.
- Perform command analysis to provide insights and verdict for the executed command.
- Perform further endpoint investigation using XDR.
- Checks for any malicious verdict found to raise the severity of the alert.
- Perform Automatic/Manual remediation response by blocking any malicious indicators found.

The playbook is designed to run as a sub-playbook in ‘Cortex XDR Incident Handling - v3 & Cortex XDR Alerts Handling’.
It depends on the data from the parent playbooks and can not be used as a standalone version.

## Dependencies

This playbook uses the following sub-playbooks, integrations, and scripts.

### Sub-playbooks

* Threat Hunting - Generic
* Block Indicators - Generic v3
* Command-Line Analysis
* Get entity alerts by MITRE tactics
* Enrichment for Verdict

### Integrations

* CortexCoreIR

### Scripts

This playbook does not use any scripts.

### Commands

* extractIndicators
* core-get-endpoints
* core-run-script-execute-commands
* setAlert
* setIncident

## Playbook Inputs

---

| **Name** | **Description** | **Default Value** | **Required** |
| --- | --- | --- | --- |
| alerts_ids | The ID's of the relevant alerts | ${alert.id} | Optional |
| AutoRemediation | Whether remediation will be run automatically or manually. If set to "True" - remediation will be automatic. | false | Optional |
| LOLBASFeedLimit | LOLBAS Feed results limit | 100 | Optional |
| EndpointIDs | The IDs of the victim endpoint | ${alert.hostip} | Optional |

## Playbook Outputs

---
There are no outputs for this playbook.

## Playbook Image

---

![Remote PsExec with LOLBIN command execution alert](../doc_files/Remote_PsExec_with_LOLBIN_command_execution_alert.png)
17 changes: 17 additions & 0 deletions Packs/Core/ReleaseNotes/3_0_9.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@

#### Playbooks

##### New: Remote PsExec with LOLBIN command execution alert

- New: The "Remote PsExec-like LOLBIN Command Execution" playbook is designed to address and respond to alerts indicating suspicious activities related to remote PsExec-like LOLBIN command execution from an unsigned non-standard source.
The playbook aims to efficiently:

- Check if the execution is blocked. If not will terminate the process (Manually by default).
- Enrich any entities and indicators from the alert and find any related campaigns.
- Perform command analysis to provide insights and verdict for the executed command.
- Perform further endpoint investigation using XDR.
- Checks for any malicious verdict found to raise the severity of the alert.
- Perform Automatic/Manual remediation response by blocking any malicious indicators found.

The playbook is designed to run as a sub-playbook in ‘Cortex XDR Incident Handling - v3 & Cortex XDR Alerts Handling’.
It depends on the data from the parent playbooks and can not be used as a standalone version. (Available from Cortex XSOAR 6.10.0).
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
2 changes: 1 addition & 1 deletion Packs/Core/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Core - Investigation and Response",
"description": "Automates incident response",
"support": "xsoar",
"currentVersion": "3.0.8",
"currentVersion": "3.0.9",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,17 @@ version: -1
contentitemexportablefields:
contentitemfields: {}
name: Cortex XDR Remote PsExec with LOLBIN command execution alert
description: "The \"Remote PsExec-like LOLBIN Command Execution\" playbook is designed to address and respond to alerts indicating suspicious activities related to remote PsExec-like LOLBIN command execution from an unsigned non-standard source. \nThe playbook aims to efficiently:\n\n- Get the alert data and check if the execution is blocked. If not will terminate the process (manually by default).\n- Enrich any entities and indicators from the alert and find any related campaigns.\n- Perform command analysis to provide insights and a verdict for the executed command.\n- Perform further endpoint investigation using Cortex XDR.\n- Checks for any malicious verdicts found to raise the severity of the alert.\n- Perform automatic/manual remediation response by blocking any malicious indicators found.\n\nThe playbook is designed to run as a sub-playbook in ‘Cortex XDR Incident Handling - v3 & Cortex XDR Alerts Handling’.\nIt depends on the data from the parent playbooks and cannot be used as a standalone version."
description: |
The "Remote PsExec-like LOLBIN Command Execution" playbook is designed to address and respond to alerts indicating suspicious activities related to remote PsExec-like LOLBIN command execution from an unsigned non-standard source.
The playbook aims to efficiently:
- Get the alert data and check if the execution is blocked. If not will terminate the process (manually by default).
- Enrich any entities and indicators from the alert and find any related campaigns.
- Perform command analysis to provide insights and a verdict for the executed command.
- Perform further endpoint investigation using Cortex XDR.
- Checks for any malicious verdicts found to raise the severity of the alert.
- Perform automatic/manual remediation response by blocking any malicious indicators found.
The playbook is designed to run as a sub-playbook in "Cortex XDR Incident Handling - v3 & Cortex XDR Alerts Handling".
It depends on the data from the parent playbooks and cannot be used as a standalone version.
starttaskid: "0"
tasks:
"0":
Expand Down Expand Up @@ -1092,12 +1102,6 @@ inputs:
required: false
description: Whether remediation will be run automatically or manually. If set to "True" - remediation will be automatic.
playbookInputQuery:
- key: LOLBASFeedLimit
efelmandar marked this conversation as resolved.
Show resolved Hide resolved
value:
simple: "100"
required: false
description: LOLBAS Feed results limit.
playbookInputQuery:
- key: EndpointIDs
value:
complex:
Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
V The "Remote PsExec-like LOLBIN Command Execution" playbook is designed to address and respond to alerts indicating suspicious activities related to remote PsExec-like LOLBIN command execution from an unsigned non-standard source.
The "Remote PsExec-like LOLBIN Command Execution" playbook is designed to address and respond to alerts indicating suspicious activities related to remote PsExec-like LOLBIN command execution from an unsigned non-standard source.
The playbook aims to efficiently:

- Get the alert data and check if the execution is blocked. If not will terminate the process (manually by default).
Expand All @@ -8,7 +8,7 @@ The playbook aims to efficiently:
- Checks for any malicious verdicts found to raise the severity of the alert.
- Perform automatic/manual remediation response by blocking any malicious indicators found.

The playbook is designed to run as a sub-playbook in Cortex XDR Incident Handling - v3 & Cortex XDR Alerts Handling.
The playbook is designed to run as a sub-playbook in "Cortex XDR Incident Handling - v3 & Cortex XDR Alerts Handling".
It depends on the data from the parent playbooks and cannot be used as a standalone version.

## Dependencies
Expand All @@ -18,9 +18,9 @@ This playbook uses the following sub-playbooks, integrations, and scripts.
### Sub-playbooks

* Command-Line Analysis
* Threat Hunting - Generic
* Entity Enrichment - Generic v4
* Cortex XDR - Endpoint Investigation
* Threat Hunting - Generic
* Block Indicators - Generic v3

### Integrations
Expand All @@ -30,11 +30,12 @@ This playbook uses the following sub-playbooks, integrations, and scripts.
### Scripts

* IncreaseIncidentSeverity
* AddEvidence

### Commands

* xdr-script-commands-execute
* setIncident
* xdr-script-commands-execute

## Playbook Inputs

Expand All @@ -45,7 +46,6 @@ This playbook uses the following sub-playbooks, integrations, and scripts.
| SrcIPAddress | The remote IP address that executed the process. | incident.xdralerts.actionremoteip | Optional |
| alerts_ids | The IDs of the relevant alerts. | incident.xdralerts.alert_id | Optional |
| AutoRemediation | Whether remediation will be run automatically or manually. If set to "True" - remediation will be automatic. | false | Optional |
| LOLBASFeedLimit | LOLBAS Feed results limit. | 100 | Optional |
| EndpointIDs | The IDs of the victim endpoint. | incident.xdralerts.endpoint_id | Optional |
| HighAlertsThreshold | The threshold number of additional high severity alerts. | 1 | Optional |
| CriticalAlertsThreshold | The threshold number of additional critical severity alerts. | 1 | Optional |
Expand Down
6 changes: 6 additions & 0 deletions Packs/CortexXDR/ReleaseNotes/6_1_4.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Playbooks

##### Cortex XDR Remote PsExec with LOLBIN command execution alert

- Updated the playbook description
2 changes: 1 addition & 1 deletion Packs/CortexXDR/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Cortex XDR by Palo Alto Networks",
"description": "Automates Cortex XDR incident response, and includes custom Cortex XDR incident views and layouts to aid analyst investigations.",
"support": "xsoar",
"currentVersion": "6.1.3",
"currentVersion": "6.1.4",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Loading