Skip to content

Commit

Permalink
chore: move rules to new folders (SigmaHQ#4205)
Browse files Browse the repository at this point in the history
  • Loading branch information
nasbench authored May 2, 2023
1 parent 03f3f77 commit 637d610
Show file tree
Hide file tree
Showing 203 changed files with 145 additions and 32 deletions.
Original file line number Diff line number Diff line change
Expand Up @@ -3,14 +3,14 @@ id: 410ad193-a728-4107-bc79-4419789fcbf8
related:
- id: 5cc90652-4cbd-4241-aa3b-4b462fa5a248
type: similar
status: test
status: deprecated
description: Detects potential reconnaissance activity used by Trickbot malware. Trickbot enumerates domain/network topology and executes certain commands automatically every few minutes.
references:
- https://www.sneakymonkey.net/2019/05/22/trickbot-analysis/
- https://app.any.run/tasks/f74c5157-8508-4ac6-9805-d63fe7b0d399/
author: David Burkett, Florian Roth
date: 2019/12/28
modified: 2023/02/02
modified: 2023/04/28
tags:
- attack.discovery
- attack.t1482
Expand Down
Original file line number Diff line number Diff line change
@@ -1,12 +1,12 @@
title: Group Modification Logging
id: 9cf01b6c-e723-4841-a868-6d7f8245ca6e
status: stable
status: deprecated
description: |
Configure systems to issue a log entry and alert when an account is added to or removed from any group assigned administrative privileges.
Sigma detects
Event ID 4728 indicates a Member is added to a Security Group.
Event ID 4729 indicates a Member is removed from a Security enabled-group.
Event ID 4730 indicates a Security Group is deleted.
Event ID 4728 indicates a "Member is added to a Security Group".
Event ID 4729 indicates a "Member is removed from a Security enabled-group".
Event ID 4730 indicates a "Security Group is deleted".
The case is not applicable for Unix OS.
Supported OS - Windows 2008 R2 and 7, Windows 2012 R2 and 8.1, Windows 2016 and 10 Windows Server 2019, Windows Server 2000, Windows 2003 and XP.
references:
Expand All @@ -21,6 +21,7 @@ references:
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=634
author: Alexandr Yampolskyi, SOC Prime
date: 2019/03/26
modified: 2023/04/26
# tags:
# - CSC4
# - CSC4.8
Expand Down Expand Up @@ -53,12 +54,12 @@ logsource:
detection:
selection:
EventID:
- 4728
- 4729
- 4730
- 633
- 632
- 634
- 4728 # A member was added to a security-enabled global group
- 4729 # A member was removed from a security-enabled global group
- 4730 # A security-enabled global group was deleted
- 633 # Security Enabled Global Group Member Removed
- 632 # Security Enabled Global Group Member Added
- 634 # Security Enabled Global Group Deleted
condition: selection
falsepositives:
- Unknown
Expand Down
4 changes: 3 additions & 1 deletion documentation/logsource-guides/windows/service/security.md
Original file line number Diff line number Diff line change
Expand Up @@ -427,6 +427,7 @@ If you want to learn more about this sub-category. You can do so via MSDN - [Lea
- Event Volume: `Low`
- API Mapping: [Learn More](https://github.com/jsecurity101/TelemetrySource/tree/main/Microsoft-Windows-Security-Auditing)
- EventID(s):
- `4728`
- `4731`
- `4732`
- `4733`
Expand Down Expand Up @@ -2640,6 +2641,7 @@ TBD
- [4725: A user account was disabled.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4725)
- [4726: A user account was deleted.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4726)
- [4727: A security-enabled global group was created.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4727)
- 4728: A member was added to a security-enabled global group
- [4729: A member was removed from a security-enabled global group.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4729)
- [4730: A security-enabled global group was deleted.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4730)
- [4731: A security-enabled local group was created.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4731)
Expand Down Expand Up @@ -2902,7 +2904,7 @@ TBD
- [5478: IPsec Services has started successfully.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-5478)
- 5479: IPsec Services has been shut down successfully. The shutdown of IPsec Services can put the computer at greater risk of network attack or expose the computer to potential security risks.
- 5480: IPsec Services failed to get the complete list of network interfaces on the computer. This poses a potential security risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to diagnose the problem.
- 5483: IPsec Services failed to initialize RPC server. IPsec Services could not be started.]
- 5483: IPsec Services failed to initialize RPC server. IPsec Services could not be started.
- 5484: IPsec Services has experienced a critical failure and has been shut down. The shutdown of IPsec Services can put the computer at greater risk of network attack or expose the computer to potential security risks.
- 5485: IPsec Services failed to process some IPsec filters on a plug-and-play event for network interfaces. This poses a potential security risk because some of the network interfaces may not get the protection provided by the applied IPsec filters. Use the IP Security Monitor snap-in to diagnose the problem.
- [5632: A request was made to authenticate to a wireless network.](https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-5632)
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,7 @@ status: test
description: Detects a ZxShell start by the called and well-known function name
references:
- https://www.hybrid-analysis.com/sample/5d2a4cde9fa7c2fdbf39b2e2ffd23378d0c50701a3095d1e91e3cf922d7b0b16?environmentId=100
- https://pub-7cb8ac806c1b4c4383e585c474a24719.r2.dev/116309e7121bc8b0e66e4166c06f7b818e1d3629.pdf
author: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro
date: 2017/07/20
modified: 2021/11/27
Expand Down
File renamed without changes.
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ references:
- https://www.us-cert.gov/ncas/alerts/TA17-293A
author: Florian Roth (Nextron Systems)
date: 2017/10/22
modified: 2021/11/27
modified: 2023/05/02
tags:
- attack.defense_evasion
- attack.g0035
Expand All @@ -17,7 +17,9 @@ logsource:
product: windows
detection:
selection:
CommandLine: 'ps.exe -accepteula'
CommandLine|contains|all:
- 'ps.exe -accepteula'
- '-s cmd /c netstat'
condition: selection
falsepositives:
- Renamed SysInternals tool
Expand Down
File renamed without changes.
File renamed without changes.
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ id: 8c7090c3-e0a0-4944-bd08-08c3a0cecf79
status: stable
description: Detects TropicTrooper activity, an actor who targeted high-profile organizations in the energy and food and beverage sectors in Asia
references:
- https://cloudblogs.microsoft.com/microsoftsecure/2018/11/28/windows-defender-atp-device-risk-score-exposes-new-cyberattack-drives-conditional-access-to-protect-networks/
- https://www.microsoft.com/en-us/security/blog/2018/11/28/windows-defender-atp-device-risk-score-exposes-new-cyberattack-drives-conditional-access-to-protect-networks/
author: '@41thexplorer, Microsoft Defender ATP'
date: 2019/11/12
modified: 2020/08/27
Expand Down
9 changes: 9 additions & 0 deletions rules-emerging-threats/2019/TA/Operation-Wocao/README.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
# Operation Wocao

## Summary

Operation Wocao (我操, “Wǒ cāo”, used as “shit” or “damn”) is the name that Fox-IT uses to describe the hacking activities of a Chinese based hacking group.

You can find more information on the threat in the following articles:

- [Operation Wocao Shining a light on one of China’s hidden hacking groups](https://web.archive.org/web/20200215212348/https://resources.fox-it.com/rs/170-CAK-271/images/201912_Report_Operation_Wocao.pdf)
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,8 @@ id: 74ad4314-482e-4c3e-b237-3f7ed3b9ca8d
status: test
description: Detects activity mentioned in Operation Wocao report
references:
- https://www.fox-it.com/en/news/whitepapers/operation-wocao-shining-a-light-on-one-of-chinas-hidden-hacking-groups/
- https://web.archive.org/web/20200226212615/https://www.fox-it.com/en/news/whitepapers/operation-wocao-shining-a-light-on-one-of-chinas-hidden-hacking-groups/
- https://web.archive.org/web/20200226212615/https://resources.fox-it.com/rs/170-CAK-271/images/201912_Report_Operation_Wocao.pdf
- https://twitter.com/SBousseaden/status/1207671369963646976
author: Florian Roth (Nextron Systems), frack113
date: 2019/12/20
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
# SolarWinds’ Orion Supply Chain
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
# VisualDoor: SonicWall SSL-VPN Exploit

## Summary

SonicWall "Virtual Office" SSL-VPN Products ship an old version of Bash that's vulnerable to ShellShock, and are therefore vulnerable to an unauthenticated remote code execution (as a “nobody” user) via the `/cgi-bin/jarrewrite.sh` URL.

## Rules

- [SonicWall SSL/VPN Jarrewrite Exploitation](./web_sonicwall_jarrewrite_exploit.yml)
Original file line number Diff line number Diff line change
@@ -1,12 +1,13 @@
title: SonicWall SSL/VPN Jarrewrite Exploit
title: SonicWall SSL/VPN Jarrewrite Exploitation
id: 6f55f047-112b-4101-ad32-43913f52db46
status: test
description: Detects exploitation attempts of the SonicWall Jarrewrite Exploit
references:
- https://darrenmartyn.ie/2021/01/24/visualdoor-sonicwall-ssl-vpn-exploit/
- https://web.archive.org/web/20210126045316/https://darrenmartyn.ie/2021/01/24/visualdoor-sonicwall-ssl-vpn-exploit/
- https://github.com/darrenmartyn/VisualDoor
author: Florian Roth (Nextron Systems)
date: 2021/01/25
modified: 2023/01/02
modified: 2023/04/27
tags:
- attack.t1190
- attack.initial_access
Expand Down
Empty file.
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ id: fdf96c90-42d5-4406-8a9c-14a2c9a016b5
status: test
description: Detects access to DEWMODE webshell as described in FIREEYE report
references:
- https://www.fireeye.com/blog/threat-research/2021/02/accellion-fta-exploited-for-data-theft-and-extortion.html
- https://www.mandiant.com/resources/blog/accellion-fta-exploited-for-data-theft-and-extortion
author: Florian Roth (Nextron Systems)
date: 2021/02/22
modified: 2023/01/02
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ id: 6d5b8176-d87d-4402-8af4-53aee9db7b5d
status: experimental
description: Detects potential exploitation attempt of undocumented Windows Server Pre Auth Remote Code Execution (RCE)
references:
- https://twitter.com/YanZiShuang/status/1616777483646533632?s=20&t=TQT9tUuPbQJai4v6HtsOQw
- https://github.com/SigmaHQ/sigma/pull/3946
- https://twitter.com/hackerfantastic/status/1616455335203438592?s=20
author: Florian Roth (Nextron Systems), Nasreddine Bencherchali
date: 2023/01/21
Expand Down
10 changes: 9 additions & 1 deletion rules-emerging-threats/README.md
Original file line number Diff line number Diff line change
@@ -1 +1,9 @@
TBD
# Emerging Threats Rules

This folder contains rules that belongs to the "emerging-threats" category of SIGMA. This category aims to cover specific threats that are timely and relevant for certain periods of time. These threats include specific APT campaigns, exploitation of Zero-Day vulnerabilities, specific malware used during an attack,...etc.

The folder structure is split by year and every folder can contain two sub-folders

- `Exploits`: Contains specific rules that cover exploitation of vulnerabilities.
- `Malware`: Contains specific rules that cover malware, ransomware and any type of suspicious software used by Threat Actors or malicious actors
- `TA`: Contains specific rules that cover APT, Threat Actor and malware activities.
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@ references:
- https://www.acunetix.com/blog/articles/using-logs-to-investigate-a-web-application-attack/
- https://brightsec.com/blog/sql-injection-payloads/
- https://github.com/payloadbox/sql-injection-payload-list
author: Saw Win Naung, Nasreddine Bencherchali
author: Saw Win Naung, Nasreddine Bencherchali (Nextron Systems)
date: 2020/02/22
modified: 2022/07/25
logsource:
Expand Down
Original file line number Diff line number Diff line change
@@ -1,13 +1,13 @@
title: Access Token Abuse
title: Potential Access Token Abuse
id: 02f7c9c1-1ae8-4c6a-8add-04693807f92f
status: experimental
description: 'This rule tries to detect token impersonation and theft. (Example: DuplicateToken(Ex) and ImpersonateLoggedOnUser with the LOGON32_LOGON_NEW_CREDENTIALS flag.)'
description: Detects potential token impersonation and theft. Example, when using "DuplicateToken(Ex)" and "ImpersonateLoggedOnUser" with the "LOGON32_LOGON_NEW_CREDENTIALS flag".
references:
- https://www.elastic.co/fr/blog/how-attackers-abuse-access-token-manipulation
- https://www.manageengine.com/log-management/cyber-security/access-token-manipulation.html
author: Michaela Adams, Zach Mathis
date: 2022/11/06
modified: 2022/11/06
modified: 2023/04/26
tags:
- attack.defense_evasion
- attack.privilege_escalation
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
title: A Member Was Added to a Security-Enabled Global Group
id: c43c26be-2e87-46c7-8661-284588c5a53e
related:
- id: 9cf01b6c-e723-4841-a868-6d7f8245ca6e
type: obsoletes
status: stable
description: Detects activity when a member is added to a security-enabled global group
references:
- https://www.cisecurity.org/controls/cis-controls-list/
- https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-2-1.pdf
- https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=4728
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=632
author: Alexandr Yampolskyi, SOC Prime
date: 2023/04/26
logsource:
product: windows
service: security
detection:
selection:
EventID:
- 4728 # A member was added to a security-enabled global group
- 632 # Security Enabled Global Group Member Added
condition: selection
falsepositives:
- Unknown
level: low
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
title: A Member Was Removed From a Security-Enabled Global Group
id: 02c39d30-02b5-45d2-b435-8aebfe5a8629
related:
- id: 9cf01b6c-e723-4841-a868-6d7f8245ca6e
type: obsoletes
status: stable
description: Detects activity when a member is removed from a security-enabled global group
references:
- https://www.cisecurity.org/controls/cis-controls-list/
- https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-2-1.pdf
- https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=4729
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=633
author: Alexandr Yampolskyi, SOC Prime
date: 2023/04/26
logsource:
product: windows
service: security
detection:
selection:
EventID:
- 633 # Security Enabled Global Group Member Removed
- 4729 # A member was removed from a security-enabled global group
condition: selection
falsepositives:
- Unknown
level: low
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
title: A Security-Enabled Global Group Was Deleted
id: b237c54b-0f15-4612-a819-44b735e0de27
related:
- id: 9cf01b6c-e723-4841-a868-6d7f8245ca6e
type: obsoletes
status: stable
description: Detects activity when a security-enabled global group is deleted
references:
- https://www.cisecurity.org/controls/cis-controls-list/
- https://www.pcisecuritystandards.org/documents/PCI_DSS_v3-2-1.pdf
- https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=4730
- https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=634
author: Alexandr Yampolskyi, SOC Prime
date: 2023/04/26
logsource:
product: windows
service: security
detection:
selection:
EventID:
- 4730 # A security-enabled global group was deleted
- 634 # Security Enabled Global Group Deleted
condition: selection
falsepositives:
- Unknown
level: low
Original file line number Diff line number Diff line change
Expand Up @@ -18,9 +18,6 @@ detection:
EventID: 4720
TargetUserName|endswith: '$'
condition: selection
fields:
- EventCode
- AccountName
falsepositives:
- Unknown
level: high
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ references:
- https://packetstormsecurity.com/files/166692/Windows-User-Profile-Service-Privlege-Escalation.html
author: Cybex
date: 2022/08/16
modified: 2023/04/27
modified: 2023/05/02
tags:
- attack.execution
logsource:
Expand All @@ -19,4 +19,4 @@ detection:
condition: selection
falsepositives:
- Corrupted user profiles - https://social.technet.microsoft.com/wiki/contents/articles/3571.windows-user-profiles-service-event-1511-windows-cannot-find-the-local-profile-and-is-logging-you-on-with-a-temporary-profile.aspx
level: high
level: low

0 comments on commit 637d610

Please sign in to comment.