Skip to content

Commit

Permalink
[Security Solution] More Ransomware exceptionable fields (#130039) (#…
Browse files Browse the repository at this point in the history
…130046)

(cherry picked from commit e0932c6)

Co-authored-by: Kevin Logan <56395104+kevinlog@users.noreply.github.com>
  • Loading branch information
kibanamachine and kevinlog authored Apr 12, 2022
1 parent e490112 commit 65e2391
Showing 1 changed file with 8 additions and 0 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -117,7 +117,15 @@
"user.id",
"Ransomware.feature",
"Ransomware.files.data",
"Ransomware.files.entropy",
"Ransomware.files.extension",
"Ransomware.files.operation",
"Ransomware.files.path",
"Ransomware.child_processes.files.data",
"Ransomware.child_processes.files.entropy",
"Ransomware.child_processes.files.extension",
"Ransomware.child_processes.files.operation",
"Ransomware.child_processes.files.path",
"Memory_protection.feature",
"Memory_protection.self_injection",
"dll.path",
Expand Down

0 comments on commit 65e2391

Please sign in to comment.