forked from SigmaHQ/sigma
-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge PR SigmaHQ#4406 from @nasbench - Multiple Updates & Additions
new: CVE-2023-38331 Exploitation Attempt - Suspicious Double Extension File new: CVE-2023-38331 Exploitation Attempt - Suspicious WinRAR Child Process new: CVE-2023-40477 Potential Exploitation - .REV File Creation new: CVE-2023-40477 Potential Exploitation - WinRAR Application Crash new: IcedID Malware Suspicious Single Digit DLL Execution Via Rundll32 new: IE ZoneMap Setting Downgraded To MyComputer Zone For HTTP Protocols new: IE ZoneMap Setting Downgraded To MyComputer Zone For HTTP Protocols Via CLI new: LOL-Binary Copied From System Directory new: LSASS Dump Keyword In CommandLine new: Old TLS1.0/TLS1.1 Protocol Version Enabled new: Potentially Suspicious Child Process Of WinRAR.EXE new: VMMap Signed Dbghelp.DLL Potential Sideloading update: 7Zip Compressing Dump Files - Reduce level update: LOLBIN Execution From Abnormal Drive update: LSASS Memory Dump File Creation - Deprecated update: Potential Browser Data Stealing - Increase coverage with more browsers update: Potentially Suspicious Compression Tool Parameters update: Potentially Suspicious Windows App Activity - Fix FP, increase coverage and reduce level update: Rundll32 Execution Without CommandLine Parameters - Add CLI variations update: Suspicious Child Process Of Manage Engine ServiceDesk update: Suspicious Copy From or To System Directory - Add new folder "WinSxS" update: VMMap Unsigned Dbghelp.DLL Potential Sideloading update: Winrar Execution in Non-Standard Folder update: Wscript Execution from Non C Drive - Deprecated --------- Co-authored-by: phantinuss <[email protected]>
- Loading branch information
1 parent
ffcb585
commit bdffe3a
Showing
37 changed files
with
592 additions
and
154 deletions.
There are no files selected for viewing
File renamed without changes.
4 changes: 2 additions & 2 deletions
4
...t_win_lsass_memory_dump_file_creation.yml → ...t_win_lsass_memory_dump_file_creation.yml
100755 → 100644
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
3 changes: 2 additions & 1 deletion
3
..._creation_win_susp_lolbin_non_c_drive.yml → ..._creation_win_susp_lolbin_non_c_drive.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
28 changes: 28 additions & 0 deletions
28
.../Exploits/CVE-2023-38831/file_event_win_exploit_cve_2023_38331_winrar_susp_double_ext.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,28 @@ | ||
title: CVE-2023-38331 Exploitation Attempt - Suspicious Double Extension File | ||
id: e4556676-fc5c-4e95-8c39-5ef27791541f | ||
related: | ||
- id: ec3a3c2f-9bb0-4a9b-8f4b-5ec386544343 | ||
type: similar | ||
status: experimental | ||
description: Detects the creation of a file with a double extension and a space by WinRAR. This could be a sign of exploitation of CVE-2023-38331 | ||
references: | ||
- https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ | ||
- https://github.com/knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831/blob/26ab6c40b6d2c09bb4fc60feaa4a3a90cfd20c23/Part-1-Overview.md | ||
author: Nasreddine Bencherchali (Nextron Systems) | ||
date: 2023/08/30 | ||
tags: | ||
- attack.execution | ||
- cve.2023.38331 | ||
- detection.emerging_threats | ||
logsource: | ||
category: file_event | ||
product: windows | ||
detection: | ||
selection: | ||
Image|endswith: '\WinRAR.exe' | ||
TargetFilename|contains: '\AppData\Local\Temp\Rar$' | ||
TargetFilename|re: '\.[a-zA-Z0-9]{1,4} \.' | ||
condition: selection | ||
falsepositives: | ||
- Unknown | ||
level: high |
42 changes: 42 additions & 0 deletions
42
...23/Exploits/CVE-2023-38831/proc_creation_win_exploit_cve_2023_38831_winrar_child_proc.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,42 @@ | ||
title: CVE-2023-38331 Exploitation Attempt - Suspicious WinRAR Child Process | ||
id: ec3a3c2f-9bb0-4a9b-8f4b-5ec386544343 | ||
related: | ||
- id: e4556676-fc5c-4e95-8c39-5ef27791541f | ||
type: similar | ||
status: experimental | ||
description: Detects exploitation attempt of CVE-2023-38331 (WinRAR before v6.23), where an attacker can leverage WinRAR to execute arbitrary commands and binaries. | ||
references: | ||
- https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ | ||
- https://github.com/knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831/blob/26ab6c40b6d2c09bb4fc60feaa4a3a90cfd20c23/Part-1-Overview.md | ||
author: Nasreddine Bencherchali (Nextron Systems), Andreas Braathen (mnemonic.io) | ||
date: 2023/08/30 | ||
tags: | ||
- detection.emerging_threats | ||
- attack.execution | ||
- attack.t1203 | ||
- cve.2023.38331 | ||
logsource: | ||
category: process_creation | ||
product: windows | ||
detection: | ||
selection_parent: | ||
ParentImage|endswith: '\WinRAR.exe' | ||
selection_folder: | ||
CommandLine|contains: '\AppData\Local\Temp\Rar$' | ||
selection_double_ext: | ||
CommandLine|re: '\.[a-zA-Z0-9]{1,4} \.' | ||
selection_binaries: | ||
# Note: add additional binaries that the attacker might use | ||
- Image|endswith: | ||
- '\cmd.exe' | ||
- '\wscript.exe' | ||
- OriginalFileName: | ||
- 'Cmd.Exe' | ||
- 'cscript.exe' | ||
- 'PowerShell.EXE' | ||
- 'pwsh.dll' | ||
- 'wscript.exe' | ||
condition: all of selection_* | ||
falsepositives: | ||
- Unlikely | ||
level: high |
27 changes: 27 additions & 0 deletions
27
...3/Exploits/CVE-2023-40477/file_event_win_exploit_cve_2023_40477_winrar_rev_file_abuse.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,27 @@ | ||
title: CVE-2023-40477 Potential Exploitation - .REV File Creation | ||
id: c3bd6c55-d495-4c34-918e-e03e8828c074 | ||
status: experimental | ||
description: Detects the creation of ".rev" files by WinRAR. Could be indicative of potential exploitation of CVE-2023-40477. Look for a suspicious execution shortly after creation or a WinRAR application crash. | ||
references: | ||
- https://wildptr.io/winrar-cve-2023-40477-poc-new-vulnerability-winrar-security-research/ | ||
- https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC | ||
- https://www.rarlab.com/vuln_rev3_names.html | ||
author: Nasreddine Bencherchali (Nextron Systems) | ||
date: 2023/08/31 | ||
tags: | ||
- attack.execution | ||
- cve.2023.40477 | ||
- detection.emerging_threats | ||
logsource: | ||
category: file_event | ||
product: windows | ||
detection: | ||
selection: | ||
Image|endswith: | ||
- '\explorer.exe' # When extracted via context menu | ||
- '\WinRAR.exe' | ||
TargetFilename|endswith: '.rev' | ||
condition: selection | ||
falsepositives: | ||
- Legitimate extraction of multipart or recovery volumes ZIP files | ||
level: low |
34 changes: 34 additions & 0 deletions
34
...eats/2023/Exploits/CVE-2023-40477/win_application_exploit_cve_2023_40477_winrar_crash.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,34 @@ | ||
title: CVE-2023-40477 Potential Exploitation - WinRAR Application Crash | ||
id: e5a29b54-6fe7-4258-8a23-82960e31231a | ||
status: experimental | ||
description: Detects a crash of "WinRAR.exe" where the version is lower than 6.23. This could indicate potential exploitation of CVE-2023-40477 | ||
references: | ||
- https://wildptr.io/winrar-cve-2023-40477-poc-new-vulnerability-winrar-security-research/ | ||
- https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC | ||
- https://www.rarlab.com/vuln_rev3_names.html | ||
author: Nasreddine Bencherchali (Nextron Systems) | ||
date: 2023/08/31 | ||
tags: | ||
- attack.execution | ||
- cve.2023.40477 | ||
- detection.emerging_threats | ||
logsource: | ||
product: windows | ||
service: application | ||
detection: | ||
selection: | ||
Provider_Name: 'Application Error' | ||
EventID: 1000 | ||
AppName: 'WinRAR.exe' | ||
filter_main_fixed_version: | ||
# TODO: fix this when the "lt" modifier is implemented for software versions | ||
AppVersion|startswith: | ||
- '6.23.' | ||
- '6.24.' | ||
- '6.25.' | ||
- '6.26.' | ||
- '7.' | ||
condition: selection and not 1 of filter_main_* | ||
falsepositives: | ||
- Legitimate crash for reasons other than exploitation of the vulnerability | ||
level: medium |
26 changes: 26 additions & 0 deletions
26
...reats/2023/Malware/IcedID/proc_creation_win_malware_icedid_rundll32_dllregisterserver.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,26 @@ | ||
title: IcedID Malware Suspicious Single Digit DLL Execution Via Rundll32 | ||
id: 2bd8e100-5b3b-4b6a-bbb5-b129d3ddddc5 | ||
status: experimental | ||
description: Detects RunDLL32.exe executing a single digit DLL named "1.dll" with the export function "DllRegisterServer". This behaviour was often seen used by malware and especially IcedID | ||
references: | ||
- https://thedfirreport.com/2023/05/22/icedid-macro-ends-in-nokoyawa-ransomware/ | ||
- https://thedfirreport.com/2023/08/28/html-smuggling-leads-to-domain-wide-ransomware/ | ||
author: Nasreddine Bencherchali (Nextron Systems) | ||
date: 2023/08/31 | ||
tags: | ||
- attack.defense_evasion | ||
- attack.t1218.011 | ||
- detection.emerging_threats | ||
logsource: | ||
category: process_creation | ||
product: windows | ||
detection: | ||
selection: | ||
Image|endswith: '\rundll32.exe' | ||
CommandLine|endswith: | ||
- '\1.dll, DllRegisterServer' # In case of full path exec | ||
- ' 1.dll, DllRegisterServer' # In case of direct exec | ||
condition: selection | ||
falsepositives: | ||
- Unknown | ||
level: high |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
31 changes: 31 additions & 0 deletions
31
rules/windows/image_load/image_load_side_load_vmmap_dbghelp_signed.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,31 @@ | ||
title: VMMap Signed Dbghelp.DLL Potential Sideloading | ||
id: 98ffaed4-aec2-4e04-9b07-31492fe68b3d | ||
related: | ||
- id: 273a8dd8-3742-4302-bcc7-7df5a80fe425 | ||
type: similar | ||
status: experimental | ||
description: Detects potential DLL sideloading of a signed dbghelp.dll by the Sysinternals VMMap. | ||
references: | ||
- https://techcommunity.microsoft.com/t5/sysinternals-blog/zoomit-v7-1-procdump-2-0-for-linux-process-explorer-v17-05/ba-p/3884766 | ||
author: Nasreddine Bencherchali (Nextron Systems) | ||
date: 2023/09/05 | ||
tags: | ||
- attack.defense_evasion | ||
- attack.persistence | ||
- attack.privilege_escalation | ||
- attack.t1574.001 | ||
- attack.t1574.002 | ||
logsource: | ||
category: image_load | ||
product: windows | ||
detection: | ||
selection: | ||
ImageLoaded|contains: 'C:\Debuggers\dbghelp.dll' | ||
Image|endswith: | ||
- '\vmmap.exe' | ||
- '\vmmap64.exe' | ||
Signed: 'true' | ||
condition: selection | ||
falsepositives: | ||
- Unknown | ||
level: medium |
8 changes: 6 additions & 2 deletions
8
...ad/image_load_side_load_vmmap_dbghelp.yml → ...load_side_load_vmmap_dbghelp_unsigned.yml
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.