This document describes new and enhanced features for the FortiSIEM 6.2.0 (build) release.
New Features
MITRE ATT&CK Framework Support
The MITRE ATT&CK framework is defined as a comprehensive matrix of tactics and techniques used by threat hunters, red teamers, and defenders to better classify attacks and assess an organization's risk. This release adds comprehensive support for the MITRE ATT&CK framework. The currently supported version is 0.8. This release provides the following features:
-
Ability to associate a MITRE technique to a FortiSIEM (built in or custom) rule
-
Over 950 built in rules to detect a wide variety of MITRE techniques
-
Ability to assign techniques and tactics to Rules and search incidents by techniques and tactics
-
ATT&CK Rule Coverage Dashboard that displays rules associated with a tactic or technique
-
ATT&CK Incident Coverage Dashboard that displays incidents associated with a tactic or technique
-
Enhanced ATT&CK Incident Explorer Dashboard that provides a host centric view of hosts triggering various techniques and tactics.
For information on defining a technique to a rule, see Technique in Step 3: Define Actions in Creating a Rule.
For information on searching incidents by technique or tactic, see Searching for MITRE ATT&CK Incidents.
For Rule Coverage Dashboard information, see Rule Coverage View.
For Incident Coverage Dashboard information, see Incident Coverage View.
Note: Attack View in 6.1.x, is now the MITRE ATT&CK Incident Explorer View in 6.2.x.
Pre-computed Queries
Aggregated searches with large time windows can be expensive, specially in a high EPS environment. This release enables you to set up pre-computation schedules. FortiSIEM will pre-compute search results at user specified intervals, enabling users to run faster searches against pre-computed results.
This feature was introduced for FortiSIEM EventDB in Release 5.3.3 and has been ported over to this release. In addition, pre-computation using Elasticsearch is also supported in this release using Elasticsearch Rollup functionality. For details, see here.
There are two limitations for Elasticsearch based pre-computation:
-
Pre-computation is available only from the time the schdule is defined. Unlike FortiSIEM EventDB, the system does not pre-compute historial results. This limitation is a results of the Elasticsearch APIs.
-
Because Elasticsearch does roll up in a different index, pre-computation based search results may differ significantly from regular search results if the number of events matching the filter condition for the specified pre-computation interval exceeds 100K. Fortinet recommends users to first run the pre-computation query over the interval and make sure that the number of results is less than 100K.
For details on setting up pre-computed searches, see Setting Up Pre-computation.
Incident Remediation Workflow
Currently, any FortiSIEM user with Write permission to the Incident page can remediate an incident by running remediation scripts. In this release, a role permission is introduced to provide finer control over a user who can remediate an incident immediately and a user who requires approval to remediate an incident. The general workflow follows:
-
Full Admin users set up Incident remediation roles and users
-
Role and users who can remediate an incident, and role and users who must get approval to remediate an incident
-
Role and users who can approve incident remediation approval requests.
-
-
A user that cannot remediate an incident can request permission to remediate.
-
Once an approver approves the request, the user can then remediate the incident.
For details on setting up remediation roles, see steps 6 and 7 in Adding a New Role.
For details on remediating incidents using workflow, see Creating a Remediation action.
For details on approver handling requests, see Approving a de-anonymization request.
An example setup workflow is provided here.
External Authentication via SAML
Currently, FortiSIEM users can be authenticated as (a) local authentication, (b) external authentication via Active Directory or LDAP, and (c) Single Sign On via OKTA. This release generalizes OKTA based authenication to external authentication via Security Association Markup Language (SAML).
A user must first create an External Authentication entry via SAML in FortiSIEM. If the SAML Identity Provide provides Role information, the user has to map the SAML Role to the FortiSIEM Role. Otherwise, the user has to manually define the FortiSIEM Role for SAML users. A role is required for a user to be able to log in to FortiSIEM.
For details, see Configuring FortiSIEM for SAML Overview.
Scale Out UEBA and State Persistence
This release adds two enhancements.
-
Scale out design - The AI module now runs on Super and Worker nodes. All Agent activity is routed to one node in a sticky manner. If a Worker is down, Agent events are routed to another Worker. If a Worker is added, then new Agents are routed to that Worker.
-
Persistence – AI models are now persisted across AI module restarts.
For information on setting up UEBA, see here.
Key Enhancements
Elasticsearch Enhancements
This release adds the following enhancements to FortiSIEM Elasticsearch support.
-
Support for Elastic Cloud
-
Support for Elasticsearch version 7.8. - See the Elasticsearch table for version support in each deployment.
-
Support for Cold Data Node – in this node, indices are frozen and saved to disk, thereby saving heap memory. Data can be moved from Hot to Warm to Cold data nodes, either based on disk space, or time duration using the Elasticsearch index lifecycle management (ILM) feature. This allows more event storage in Cold Data Nodes since the heap memory constraint is eliminated. Regardless of the node type, events can be queried wherever they reside. When a query hits Cold nodes, further queries run a bit slower since the indices have to be loaded to memory. This feature is not available on AWS Elasticsearch Service and Elastic Cloud. General workflow information is available here.
-
Age based Retention/Index Lifecycle Management (ILM) – in earlier releases, disk thresholds could be specified to determine when data would move from Hot to Cold node. In this release, the number of days can be specified for each data node type. FortiSIEM will move data from Hot to Warm to Cold based on space thresholds or time duration limit, whichever occurs first. This feature is not available on AWS Elasticsearch Service and Elastic Cloud. Retention configuration details are available here. Default setting information is available here.
-
Queries with multi-field term aggregation is now sorted. For example, when the Group By and Display Fields option is used for "Reporting IP" and "Reporting Device" using "COUNT(Matched Events)" in descending (DESC) order, the count appears in descending order.
-
Support for Java Transport Client API is removed.
-
With Elasticsearch 7.x, the index refresh rate is reduced to 15 seconds. This enables users to search all data, except for the last 15 seconds. Choosing an even lower index refresh rate may lower the event indexing speed.
There are 3 distinct Elasticsearch deployments. This table shows the versions and features supported for each deployment type. Please also see the list of Elasticsearch related known issues in Known Issues and in the Appendix.
Supported Versions |
API (Insertion and Search) |
Supported Data Node Types |
Disk Space based Retention |
Age based retention (ILM) |
|
---|---|---|---|---|---|
Self-Managed (On-Prem or Hosted) | 5.6, 6.4, 6.8, 7.8 | REST | Hot, Warm, Cold | Yes | Yes (6.8 and above) |
AWS Elasticsearch Service | 6.8, 7.8 | REST | N/A | Yes | No |
Elastic Cloud | 6.8 | REST | N/A | Yes | No |
Real Time Archive for Elasticsearch
For Elasticsearch deployments, users can choose NFS or HDFS as Archive. Currently, when Elasticsearch disk space capacity is close to full, events are read from Elasticsearch and then archived to NFS or HDFS. For high EPS scenarios, this can be a very expensive operation and may impact Elasticsearch cluster performance.
In this release, users can choose to store events to both Elasticsearch and Archive (NFS or HDFS) in parallel, when the event arrives to FortiSIEM. Events are stored in two stores at the same time, but this reduces the need to archive when Elasticsearch disk space is full or Index Life-cycle Management (ILM) policies kick in. At that time, data is simply purged from Elasticsearch, which is an inexpensive operation.
For details on how to set up Real time Archive for Elasticsearch, see Setting Up the Database (NFS) or Setting Up the Database (HDFS).
SVN-lite for Storing Monitored Files
FortiSIEM can detect file changes in network devices and servers. In earlier releases, these files were stored in SVN. Since SVN stores incremental changes, older files could not be deleted, even when the device is deleted.
In this release, a new SVN-lite service is introduced to manage files. From a user perspective, there is no change except that a user is able to delete files from the GUI. Files are also automatically deleted when a device is deleted. When upgrading from earlier releases to 6.2.0, older files are migrated from SVN to SNV-lite format.
For details on where you can delete files, see the table in Viewing Device Information.
A few implementation notes:
-
Files are stored in
/svn/repos
. Files are organized by ordId and then deviceId. deviceId is teh PostgreSQL Device Id. To conserve disk space, a limited number of file revisions are kept based on the following threholds defined in/opt/phoenix/config/svnlite.properties
on the Supervisor node.svnlite.store.dir = /svn/repos
svnlite.revisions.keep = 100
svnlite.revisions .purge = 5svnlite.revisions.keep
defines how many revisions are kept for each file. Older revisions are automatically deleted.svnlite.revisions.purge
defines how many files are deleted at a time when the upper limit ofsvnlite.revisions.keep
is reached. -
During a 6.2.0 upgrade, up to 100 revisions of each file are migrated to SVN-lite.
Windows Agent 4.1 Enhancements
This release adds the following enhancements for Windows Agent.
-
Agent will restart automatically after 1 minute if it is killed. See here.
-
Service protection – A user cannot Stop/Restart/Pause the agent from Service Manager. See here.
-
Users can change the logging level without restarting service by changing the registry key. See here for more information. Registry key instructions follow:
-
Open
HKEY_LOCAL_MACHINE\SOFTWARE\AccelOps\Agent key
-
To update with trace logging, modify “LogLevel” value to “2” from “1”.
-
To update with debug logging, modify “LogLevel” value to “1” from “2”.
-
-
The Agent Database is used to store Agent configuration parameters and to store events when connectivity to collectors is lost. The default size for your Agent Database is 1GB. This can be changed by modifying the
MaxDBSizeInMB
entry in your Registry Editor. See here for more information.
Details are documented in Configuring Windows Agent.
Event Forwarding from Super/Worker
FortiSIEM can forward the events it receives to a third party system. Normally, events are forwarded by the node (Worker, Collector, Super) that parsed the event. This release allows you to force events to only be forwarded by Workers (and Super). Users can choose this as part of their Event Forwarding policy, see here.
Super Global Dashboard
This release adds the concept of a Super Global dashboard that is only available for Super Global users in service provider installations. All regular dashboards are now only available as Organization level. Super Global users can define their own dashboards that are only visible for Super Global users.
Windows and Linux Agent Health Dashboard
This release provides a separate health dashboard for FortiSIEM agents. See ADMIN > Health > Agent Health. For details, see here.
Note: If you've upgraded your FortiSIEM to 6.2.0 from an older version, the dashboard will show an inaccurate agent version, or no version. You will need to re-install your agents with a new version after upgrading FortiSIEM to 6.2.0 to resolve this issue. If an old version is installed for an agent, the dashboard will still show no version or an inaccurate version for that agent. See Linux and/or Windows Agent guides for uninstall and installation steps. Upgrading your collectors to 6.2.0 is recommended (please see the FortiSIEM Version Compatibility Matrix for details).
Ability to Activate or Deactivate Multiple Rules with One Click
Users often need to activate or deactivate all rules in one folder, and could only perform this action on individual rules. This release enables users to activate or deactivate multiple rules in one click.
For details, see Activating/Deactivating Multiple Rules.
System Upgrade
This release includes several third party software upgrades - CentOS 8.3, PostgreSQL 13.2, Glassfish 5.0, JDK 1.8.0_272, php 7.4, nodejs 14.15.0, Hibernate 5, and Apache 2.4.37 (patched by Redhat).
Upgrade Overview
For software installations, the upgrade path is pre-5.3.0->5.4.0->6.1.1->6.2.0.
Specifically:
-
From pre-5.3.0 releases, first upgrade to 5.4.0, then migrate to 6.1.1, and then upgrade to 6.2.0.
-
From 5.4.0, migrate to 6.1.1, and then upgrade to 6.2.0.
-
If you are running 6.1.0, 6.1.1, or 6.1.2, then upgrade to 6.2.0.
For hardware installations, 6.1.1 is not available, so the migration path is pre-5.3.0->5.4.0->6.1.2->6.2.0.
Specifically:
-
From pre-5.3.0 releases, first upgrade to 5.4.0, then migrate to 6.1.2, and then upgrade to 6.2.0.
-
From 5.4.0, migrate to 6.1.2, and then upgrade to 6.2.0.
-
If you are running 6.1.2, then upgrade to 6.2.0.
These steps are documented in detail in the Upgrade Guide.
Points to consider before upgrade:
- For your Supervisor and Worker, do not use the upgrade menu item in configFSM.sh to upgrade from 6.1.x to 6.2.0. This is deprecated, so it will not work. Use the new method as instructed in the Upgrade Guide.
- The 6.2.0 upgrade will attempt to migrate existing SVN files (stored in
/svn
) from the old svn format to the new svn-lite format. During this process, it will first export/svn
to/opt
and then import them back to/svn
in the new svn-lite format. If your/svn
uses a large amount of disk space, and/opt
does not have enough disk space left, then migration will fail. Fortinet recommends doing the following steps before upgrading:- Check /svn usage
- Check if there is enough disk space left in
/opt
to accommodate/svn
- Expand
/opt
by the size of/svn
- Begin upgrade
Steps for expanding /opt disk:
Go to the Hypervisor and increase the
/opt
disk by the size of/svn
disk# ssh into the supervisor as
root
# lsblk
NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT ... sdb 8:16 0 100G 0 disk << old size ├─sdb1 8:17 0 22.4G 0 part [SWAP] └─sdb2 8:18 0 68.9G 0 part /opt ...
# yum -y install cloud-utils-growpart gdisk
# growpart /dev/sdb 2
CHANGED: partition=2 start=50782208 old: size=144529408 end=195311616 new: size=473505759 end=524287967
# lsblk
Changed the size to 250GB for example: #lsblk NAME MAJ:MIN RM SIZE RO TYPE MOUNTPOINT ... sdb 8:16 0 250G 0 disk <<< NOTE the new size for the disk in /opt ├─sdb1 8:17 0 22.4G 0 part [SWAP] └─sdb2 8:18 0 68.9G 0 part /opt ...
# xfs_growfs /dev/sdb2
meta-data=/dev/sdb2 isize=512 agcount=4, agsize=4516544 blks = sectsz=512 attr=2, projid32bit=1 = crc=1 finobt=1, sparse=1, rmapbt=0 = reflink=1 data = bsize=4096 blocks=18066176, imaxpct=25 = sunit=0 swidth=0 blks naming =version 2 bsize=4096 ascii-ci=0, ftype=1 log =internal log bsize=4096 blocks=8821, version=2 = sectsz=512 sunit=0 blks, lazy-count=1 realtime =none extsz=4096 blocks=0, rtextents=0 data blocks changed from 18066176 to 59188219
# df -hz
Filesystem Size Used Avail Use% Mounted on ... /dev/sdb2 226G 6.1G 220G 3% / << NOTE the new disk size
- If you are using AWS Elasticsearch, then after upgrading to 6.2.0, take the following steps:
- Go to ADMIN > Setup > Storage> Online.
- Select "ES-type" and re-enter the credential.
- In 6.1.x releases, new 5.x collectors could not register to the Supervisor. This restriction has been removed in 6.2.0 so long as the Supervisor is running in non-FIPS mode. However, 5.x collectors are not recommended since CentOS 6 has been declared End of Life.
- If you have more than 5 Workers, Fortinet recommends using at least 16 vCPU for the Supervisor and to increase the number of notification threads for RuleMaster. To do this, SSH to the Supervisor and take the following steps:
- Modify the
phoenix_config.txt
file, located at/opt/phoenix/config/
with#notification will open threads to accept connections
#FSM upgrade preserves customer changes to the parameter value
#notification_server_thread_num=50
Note: The default notification_server_thread_num is 20. - Restart phRuleMaster.
- Modify the
- Upgrading Elasticsearch Transport Client usage - The Transport Client option has been removed as Elasticsearch no longer supports that client. If you are using Transport Client in pre-6.2.0, you will need to modify the existing URL by adding "http://" or "https://" in front of the URL field after upgrading, as displayed in ADMIN > Setup > Storage > Online > with Elasticsearch selected, as shown here.
- Before Upgrade, Elasticsearch appears as:
- After Upgrade: Elasticsearch appears as:
- In the URL field, add "http://" or "https://" to your IP address. Next, select Test to confirm functionality, and select Save to save the updated settings.
- Before Upgrade, Elasticsearch appears as:
- Prior to upgrading, ensure that hot node and warm node counts are both greater than the number of replicas. Failure to do so will result in Test and Save operation failure after an upgrade. This basic requirement check has been added for version 6.2.0 and later.
- Remember to remove the browser cache after logging on to the 6.2.0 GUI and before doing any operations.
New Data Work
-
Added OT/IoT Rules, Reports and Dashboard.
-
Added New Compliance Report - Center for Internet Security (CIS) Controls.
-
Added 615 new rules and 206 new reports to cover MITRE ATT&CK Tactics and Techniques. Many of the rules are adopted from public domain SIGMA Rules. See here for details.
-
Existing rules mapped to MITRE ATT&CK Tactics and Techniques where applicable.
-
Added Rules and Reports for Hafnium Exchange Server attack and Solarwinds Sunburst attack.
New Device Support
The following device support has been added.
-
Malwarebytes Breach Detection
-
Dragos OT Platform
-
Oracle CASB
-
Claroty
-
Corero Smartwall Threat Defense System (TDS)
-
Proofpoint
Device Support Enhancements
-
CrowdStrike integration using OAuth2 API
-
The following parsers have been updated.
Windows: Security, Sysmon and DNS, FortiGate, FortiEDR, FortiMail, FortiDeceptor, FortiADC, FortiWeb, AWS security Hub, Sourcefire, Office365, F5BigIP, Sentinel One, Tipping Point NMS, AWS Kinesis, CiscoFTDParser, Sophos XG, Bluecoat Proxy SG Device, and Tigera Calico.
Bug Fixes and Minor Enhancements
The current release includes the following bug fixes and minor enhancements:
Bug ID | Severity | Module | Description |
---|---|---|---|
656383 |
Major |
App Server |
Malware Hash import from a CSV file fails when the CSV file contains 75,000 or more Malware Hash entries. |
684128 |
Major |
App Server |
Scheduled bundle reports fail after migration. |
655781 |
Major |
App Server |
Update Malware Hash via API does not work as expected, producing "duplicate" errors. |
624133 |
Major |
App Server |
Cisco Meraki log discovery does not add devices to CMDB. |
695082 |
Major |
GUI |
FortiSIEM does not recognize a UEBA perpetual license, so users with a UEBA perpetual license are unable to add UEBA for their devices. |
694897 |
Major |
Inline Report Engine |
For Elasticsearch cases with inline report mode set to 2, the ReportMaster memory may grow quickly. |
701383 |
Major |
Java Query Server |
The Java Query Server has a file descriptor leak which may cause a loss of connection to the Elasticsearch Coordinating node. |
682751 |
Major |
Query Engine |
Malware IP, Domain, and URL Group lookup performance slower than expected. |
670053 |
Major |
Rule Engine |
Security incidents always
indicate "System Cleared" after 24 hours, even if |
676614 |
Major |
Rule Engine |
SSL communication sockets between rule worker and rule master are not always closed properly, leading to rules not triggering. |
589656 |
Major |
Rule Engine |
Rules with a pattern-based clearing condition do not always clear even if the condition is met. This is because the clear rule’s time window is sometimes read incorrectly. |
645987 |
Minor |
App Server |
Scheduled CSV formatted report finishes, but is never received by a user if the "do not send scheduled email if report is empty" flag is set. |
679164 |
Minor |
App Server |
Incident subcategory names are incorrectly displayed in PDF export. |
668989 |
Minor |
App Server |
STIX/Taxii Integration does not work for certain websites. |
671564 |
Minor |
App Server |
An empty value of Source Interface SNMP Index
in Report Result causes App Server to throw |
683528 |
Minor |
App Server |
After Java starts up, rule exceptions with watchlists do not take effect. |
685100 |
Minor |
App Server |
Logs are unnecessarily pulled from unmanaged devices, and then dropped. This sometimes causes event pulling to lag behind. |
658886 |
Minor |
App Server |
Identity and Location Tables show data from a different organization when enriched (no collector environment). |
678695 |
Minor |
App Server |
An error is thrown when a user navigates to CMDB > Business Services > IT Srvc > Select the Service > Edit > Device/Application > User App. |
658755 |
Minor |
App Server |
Rule exceptions do not work for Source User in LDAP group. |
682184 |
Minor |
App Server |
In rare circumstances, different incidents with identical incident IDs are created. |
661353 |
Minor |
App Server |
The rule test function does not work. Note: This was due to an issue when updating a rule definition or conditions. |
672285 |
Minor |
App Server |
After configuring important interfaces, if the device's hostname is changed, the modification for the name change /merge does not trickle down into the important interface table. |
671376 |
Minor |
App Server |
From incident notification emails, links to a specific FortiSIEM incident in the FortiSIEM GUI do not work. |
674077 |
Minor |
App Server |
Sophos Central Credential Configuration shows orgs with collectors in drop-down list. |
639827 |
Minor |
App Server |
The event
|
670750 |
Minor |
App Server |
Data leak issue occurs on rule exceptions in Analytic Search Results against CMDB Rules. When running a query using CMDB Attributes and choosing a target RULE, the user can see the exception condition from the query result from org 1 while running a report at a different org (org 2). |
662400 |
Minor |
App Server |
Excessive
|
676038 |
Minor |
App Server |
Initial load of Redis had performance issues. This required a check against loading active inline reports with missing query ID to resolve the issue. |
648730 |
Minor |
App Server |
Remediation pop up populates the "Enforce on" field with incorrect values. |
672934 |
Minor |
App Server |
Cloning a rule does not copy the Watchlist Entry from the original rule. |
611553 |
Minor |
App Server |
Accounts that cannot edit rules can see rule definitions in the Incidents page. |
609289 |
Minor |
App Server |
API query for monitor/critical interfaces does not give correct information. |
602340 |
Minor |
App Server |
LDAP/AD discovery causes a user to be removed from custom user groups. |
639397 |
Minor |
App Server |
The GUI shows a negative unused device count in org if device provisioning is changed after an initial provisioning. |
597456 |
Minor |
App Server |
For orgs without collectors, virtual IP entries do not prevent devices from merging. |
608133 |
Minor |
App Server |
In CMDB Report Results, the "App Group Name" appears empty, even if an application is defined against a device. |
659853 |
Minor |
App Server |
FortiSIEM SNMP TRAP output has
a duplicate field ( |
659028 |
Minor |
App Server |
When importing a CSV file with Malware Hash, a "Full" data update does not work as expected. |
630329 |
Minor |
App Server |
Radius External Authentication fails due to shared secret not getting updated in the database. |
645660 |
Minor |
App Server |
From the Identity and Location Dashboard, when exporting a PDF report, the filter parameters are ignored while the report is generated. |
618475 |
Minor |
App Server |
The Incident Group (e.g. Security, Availability, etc.) is missing in the exported rule XML file. |
653427 |
Minor |
App Server |
Exporting a custom watchlist to CSV format fails. Note: Exporting a custom watchlist to PDF works fine. |
696873 |
Minor |
App Server |
Clean up of expired watch list entries occur at 2:00 am of each day. Clean up must occur hourly. |
670247 |
Minor |
Data |
Syslog from Meraki AP are miscategorized as Meraki Firewall. |
672320 |
Minor |
Data |
The Incident Title is incorrect for some rules. |
673177 |
Minor |
Data |
Many built-in AWS Security Hub
Events reports are missing |
661691 |
Minor |
Data |
"Excessive End User Mail" and "Excessive End User Mail To Unauthorized Mail Gateways" rules are generating false positive for UDP protocol. Fixed with AddTCP restriction to the two rules. |
645659 |
Minor |
Data |
The Netflow/Sflow Parser does not parse Link Aggregation Control Protocol (LACP) counter sample. |
658760 |
Minor |
Data |
The Windows Agent DNS Parser parses incorrectly in a few scenarios. |
658990 |
Minor |
Data |
PAN OS VPN LOGIN Events are categorized under DEVICE Logon success / failed when they should be classified as VPN Logon success / failure events. |
670672 |
Minor |
Data |
Tenable integration (vulnerability scanning) needs to parse more attributes, specifically CVSS Score, OS, SCSS3 Base Score, and Vulnerability Priority Rating (VPR). |
686051 |
Minor |
Discovery |
When attempting to import over 200 users using a CVS file for Okta integration, the operation fails, and no errors appear in the log. |
660690 |
Minor |
GUI |
When trying to display interfaces on a dashboard, the dashboard freezes when there are more than 10K interfaces for a device. |
671868 |
Minor |
GUI |
In an Incident Notification policy, sometimes selected a rule or affected items are not saved. |
669876 |
Minor |
GUI |
In ADMIN > Health > Collector Health > Tunnels, the “Close Tunnel” button is always inaccessible (grayed out). |
617943 |
Minor |
GUI |
Removing a value from a customize device property does not reset the property to "Undefined". |
663653 |
Minor |
GUI |
The Parser test fails when a regex pattern and regex tags are on different lines. |
645657 |
Minor |
GUI |
Unable to sort incidents when multiple categories are selected. |
655536 |
Minor |
GUI |
Email subject and rawEvents tag does not appear in the email preview pop up. |
647709 |
Minor |
GUI |
In Incident Search, filter by category "Security" does not capture new Incidents without a refresh. |
659851 |
Minor |
GUI |
After saving discovery entries, the list reloads and resets to the first discovery page. |
604148 |
Minor |
GUI |
Integration Policy > Org Mapping , located by navigating to ADMIN > Settings > External Integration clicking New and Organization Mapping, does not handle special characters. |
624771 |
Minor |
GUI |
When editing an Event Organization (ADMIN > Settings > Event Handling > Event Org Mapping), two save and two cancel buttons appear. |
653753 |
Minor |
GUI |
The Identity & Location Dashboard does not refresh with the correct information. |
592961 |
Minor |
GUI |
The Dashboard single line widget shows a needle below the chart graphic if stretched too long. |
637722 |
Minor |
GUI |
Importing a watchlist while in Organization fails. |
607810 |
Minor |
GUI |
Editing an interface forces the user to enter an IP address, even if the interface did not have one originally. |
647105 |
Minor |
GUI |
In Notification Policy, the seconds and time zone region are not saved. |
644186 |
Minor |
GUI |
If the user goes to the INCIDENTS > List by Time view, selects an incident, navigates to another page, and returns to the Incidents page, the selected incident position is lost. |
626043 |
Minor |
GUI |
The user is logged out before the log off expiration time period elapses. |
683801 |
Minor |
Java Query Server |
Elastic Search Cluster disconnects from FortiSIEM once a week. |
661333 |
Minor |
Java Query Server |
Analytic search fails to retrieve the Destination and Source TCP/IP Port value from Elastic search index. |
659018 |
Minor |
Java Query Server |
Elasticsearch insert sometimes fails when a raw message contains non UTF-8 characters. |
698147 |
Minor |
Java Query Server (Elasticsearch) |
The Java Query Server does not properly close sockets in all cases, which can lead to its inability to communicate with the App Server. |
592607 |
Minor |
Parser |
EPS Usage per node is higher than the global Used EPS. |
676294 |
Minor |
Parser |
Office365 GCC High Authentication does not work due to hard coded URLs. |
669837 |
Minor |
Parser |
Event Type comparison in Drop Rule needs to be case insensitive. |
659180 |
Minor |
Parser |
Sometimes, excessive collector time skew is generated when the App Server is busy. This occurs when phMonitor on Collector mistakenly caches a timestamp when failing to communicate with the App Server. |
670324 |
Minor |
Parser |
For Service Provider Install, the Org name in Events is not the same as the Org Association in the Credential page. |
648732 |
Minor |
Parser |
AD/LDAP user details metadata is not always added to incidents. |
662899 |
Minor |
Parser |
The Test Parser function with
|
635113 |
Minor |
Parser |
The Windows Parser sometimes adds reporting device metadata from DNS lookup instead of reporting it from another event. |
637631 |
Minor |
Query Engine |
When you export (CSV format) from a date before a Daylight Saving Time change when Daylight Saving Time has occurred, a difference of one hour is observed. |
670060 |
Minor |
Rule Engine |
Incident Exceptions do not work when time period exceptions are set for Monday and Friday. |
657601 |
Minor |
System |
In phoenix_config.txt, the setting
|
658491 |
Minor |
System |
After an Archive configuration has been set up (NFS/HDFS), ADMIN > Setup > Storage > Archive, the user is unable to clear and remove the archive from the GUI. |
577821 |
Minor |
System |
In Cloud Health, workers and super always incorrectly report 100% CPU utilization. |
696873 |
Minor |
Windows Agent |
After Windows Agent 4.0.0 installation, an unnecessary system reboot may occur. |
607443 |
Enhancement |
App Server |
LAST (Event Receive Time) is shown in Epoch Time format for PDF export in Elastic Storage setup. |
627546 |
Enhancement |
App Server |
The Incident Notification Email link needs to have Super FQDN in addition to IP. |
609102 |
Enhancement |
App Server |
The PDF Report does not display Incident category name. |
649588 |
Enhancement |
App Server |
Custom Device Properties cannot be queried via CMDB Report. |
580110 |
Enhancement |
App Server |
In CMDB > CMDB Report, add a scope attribute to display whether a property is either system or user defined. |
611929 |
Enhancement |
Data |
Enhance the Cisco Meraki Parser to handle Air Marshall events. |
670414 |
Enhancement |
Data |
The CloudTrail Parser does not parse
the User and User Type for |
661692 |
Enhancement |
Data |
Event Type Categorization is inconsistent for ipsec/VPN log off. |
669102 |
Enhancement |
Data |
The Unix Parser doesn't handle the user attribute when the rhost field is a hostname, and not an IP. |
653421 |
Enhancement |
Data |
The "Multiple admin Login Failure" rule name should be renamed as there is no indicator of admin role usage. |
530467 |
Enhancement |
Data |
FortiSIEM does not detect certain event SSH/Audit events using the Unix Parser. |
660734 |
Enhancement |
Data |
The Aruba Parser does not parse Event Name and causes high CPU usage. |
625194 |
Enhancement |
Data |
Enhance the Windows OS Parser update to pass terminal services logs. |
652184 |
Enhancement |
Data |
Support the Unix Parser with a new timestamp format. |
649496 |
Enhancement |
Data |
Enhance the Windows Parser fix for Alternate UPN domain suffix support. |
624070 |
Enhancement |
Data |
Parse the Cisco ASA-722051 event ID. |
650998 |
Enhancement |
Discovery |
Enhance AD discovery to import Manager field if it is populated in AD. |
663218 |
Enhancement |
GUI |
User input for the Report Design Cover Page is not clear. This should be improved. |
673543 |
Enhancement |
GUI |
There is no user input validation in Rule Exception definition. Input validation should be implemented for Rule Exceptions. |
515571 |
Enhancement |
GUI |
HourOfDay(Event Receive Time) BETWEEN / NOT BETWEEN should be supported. |
611518 |
Enhancement |
GUI |
For Rule Exception, the user cannot define more than 7 time period schedules. The user should be able to define more than 7 time period schedules. |
670230 |
Enhancement |
Parser |
The Event Forwarder needs to retry forwarding events if it encounters a network connection. |
642389 |
Enhancement |
Parser |
Parser: compare function needs to be extended to support >= and <= operators. |
586569 |
Enhancement |
System |
Monitor Raid Health should be added for 3500F and 2000F HW appliances. |
Known Issues
Shutting Down Hardware
On hardware appliances running FortiSIEM 6.6.0 or earlier, FortiSIEM execute shutdown
CLI does not work correctly. Please use the Linux shutdown
command instead.
Remediation Steps for CVE-2021-44228
Three FortiSIEM modules (SVNLite, phFortiInsightAI and 3rd party ThreatConnect SDK) use Apache log4j version 2.14, 2.13 and 2.8 respectively for logging purposes, and hence are vulnerable to the recently discovered Remote Code Execution vulnerability (CVE-2021-44228).
These instructions specify the steps needed to mitigate this vulnerability without upgrading Apache log4j to the latest stable version 2.16 or higher. Actions need to be taken on the Supervisor and Worker nodes only.
On Supervisor Node
-
Logon via SSH as root.
-
Mitigating SVNLite module:
-
Run the script
fix-svnlite-log4j2.sh
(here). It will restart SVNlite module withDlog4j2.formatMsgNoLookups=true
option and print the success/failed status.
-
-
Mitigating 3rd party ThreatConnect SDK module:
-
Delete these log4j jar files under
/opt/glassfish/domains/domain1/applications/phoenix/lib
-
log4j-core-2.8.2.jar
-
log4j-api-2.8.2.jar
-
log4j-slf4j-impl-2.6.1.jar
-
-
-
Mitigating phFortiInsightAI module:
-
Delete these log4j jar files under
/opt/fortiinsight-ai/lib/
-
log4j-core-2.13.0.jar
-
log4j-api-2.13.0.jar
-
-
-
Restart all Java Processes by running:
“killall -9 java”
On Worker Node
-
Logon via SSH as root.
-
Mitigating phFortiInsightAI module:
-
Delete these log4j jar files under
/opt/fortiinsight-ai/lib/
-
log4j-core-2.13.0.jar
-
log4j-api-2.13.0.jar
-
-
-
Restart all Java Processes by running:
“killall -9 java”
Elasticsearch
- With pre-compute queries via Rollup, sorting on AVG() is not supported by Elasticsearch. See here.
- Elasticsearch pre-compute is done using the Elasticsearch Rollup API, which requires raw events matching the pre-compute search condition be populated into a separate Elasticsearch index. This operation can become expensive if a large number of events match the pre-compute search filter condition. Fortinet recommends that the user set up a report for pre-compute only if the search filter conditions for the pre-compute interval result in less than 100K entries. This allows the pre-computed result to exactly match the adhoc report for faster operation. Specifically, follow these steps:
- Suppose you want to run a report in pre-compute mode, with the operation running pre-computations hourly. This means the report will be run hourly, and when a user runs for a longer interval, the pre-computed results would be combined to generate the final result.
- Check for pre-compute eligibility.
- Run the report in adhoc mode for 1 hour by removing group by conditions.
- If the number of rows is less than 100K, then the original report is a candidate for pre-computation.Note: This is for Elasticsearch only. If the number of results in #Bii is more than 100K, then the pre-computed results and adhoc results will be different since FortiSIEM caps the number of results retrieved via Rollup API to be less than 100K.
- AWS Managed Elasticsearch 7.x limits search.max_buckets to 10K. In 6.8 there was no such limit. This may cause Elasticsearch to throw an exception and not return results for aggregated queries. Contact AWS Managed Elasticsearch Support to increase search.max_buckets to a large value (recommended 10M). There is an API to change this value, but this does not work in AWS Managed Elasticsearch. Therefore you must contact AWS Managed Elasticsearch Support before running queries.
- For general discussion about search.max_buckets, see here.
- For general discussion about this issue, see here.
- Elasticsearch does not consistently handle sorting functions when there are NULL values. For example:
- AVG(): NULL values are at the bottom.
- MIN(): NULL values are considered to be the largest value possible, so if you choose ASC (respectively DESC) order, NULL values appear at the bottom (respectively top).
- MAX():NULL values are considered to be the smallest value possible, so if you choose ASC (respectively DESC) order, NULL values appear at the top (respectively bottom).
- Pre-compute queries do not work with the HAVING clause. Currently, the FortiSIEM GUI is preventing this operation. For public discussion about Rollup search and query scripts, see here.
- The HourOfDay(Event Receive Time) and DayOfWeek(Event Receive Time) calculations are incorrect if Elasticsearch and Supervisor are in different time zones.
- In Elasticsearch, a non-aggregated query spanning multiple display pages requires 1 open scroll context per shard. This enables the user to visit multiple pages and see the results. Elasticsearch has a (configurable) limit on open scroll contexts. This is defined in phoenix_config.txt on the Supervisor node. By default, FortiSIEM limits to 1000 open scroll contexts and each context remains open for 60 seconds, as shown.
[BEGIN Elasticsearch]
...max_open_scroll_context=1000
scroll_timeout=60000
...
[END Elasticsearch]
When the open scroll context limit is reached, Elasticsearch throws an exception and returns partial results. When 80% of the search context limit is reached, FortiSIEM writes a log in/opt/phoenix/log/javaQueryServer.log
, as shown.com.accelops.elastic.server.task.ChoresTask - [PH_JAVA_QUERYSERVER_WARN]:[eventSeverity]=PHL_WARNING,[phEventCategory]=3,[procName]=javaQueryServer,[phLogDetail]=node=node236, openContexts=1000, it has 80 percent of available search contexts open
You can increase max_open_scroll_context. However, AWS Elasticsearch does not allow more than 500 open scroll contexts, and will enforce a 500 limit. Be careful in choosing very high max_open_scroll_context. It is strongly recommended to use a test instance to experiment with your number prior to production.
After changing max_open_scroll_context, you need to apply Test & Save from the GUI for changes to take effect. This is because max_open_scroll_context is a cluster level setting.
You can change scroll_timeout, but after changing this value, you must restart the Java Query Server on the Supervisor for the change to take effect.
For Elasticsearch discussion forum information on this topic, see here.
- The maximum number of group by query result is 2,000 by default. You can change the setting in
phoenix_config.txt
on the Supervisor node by taking the following steps.- Change the setting:
aggregation_size=2000
- Restart the JavaQueryServer.
- Change the setting:
Elasticsearch Based Deployments Terms Query Limit
In Elasticsearch based deployments, queries containing "IN Group X" are handled using Elastic Terms Query. By default, the maximum number of terms that can be used in a Terms Query is set to 65,536. If a Group contains more than 65,536 entries, the query will fail.
The workaround is to change the “max_terms_count” setting for each event index. Fortinet has tested up to 1 million entries. The query response time will be proportional to the size of the group.
Case 1. For already existing indices, issue the REST API call to update the setting
PUT fortisiem-event-*/_settings { "index" : { "max_terms_count" : "1000000" } }
Case 2. For new indices that are going to be created in the future, update fortisiem-event-template so those new indices will have a higher max_terms_count setting
-
cd /opt/phoenix/config/elastic/7.7
-
Add
"index.max_terms_count": 1000000
(including quotations) to the “settings” section of thefortisiem-event-template
.Example:
...
"settings": { "index.max_terms_count": 1000000,
...
-
Navigate to ADMIN > Storage > Online and perform Test and Deploy.
-
Test new indices have the updated terms limit by executing the following simple REST API call.
GET fortisiem-event-*/_settings
Public Domain Built-in Rules
The following table shows the public domain built-in rules incorporated into FortiSIEM.
Rules that are adopted from the SIGMA rule set are licensed under the Detection Rule License available here.
FortiSIEM Rule | Author | Source Link |
---|---|---|
AWS CloudTrail Important Changes |
vitaliy0x1 |
https://github.com/SigmaHQ/sigma/blob/master/rules/cloud/ |
AWS EC2 Userdata Download |
faloker |
https://github.com/SigmaHQ/sigma/blob/master/rules/cloud/ |
Linux: Attempt to Disable Crowdstrike Service |
Ömer Günal |
https://github.com/SigmaHQ/sigma/blob/master/rules/linux/ |
Linux: Attempt to Disable CarbonBlack Service |
Ömer Günal |
https://github.com/SigmaHQ/sigma/blob/master/rules/linux/ |
Windows: Turla Service Install |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: StoneDrill Service Install |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Turla PNG Dropper Service |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: smbexec.py Service Installation |
Omer Faruk Celik |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Malicious Service Installations |
Florian Roth, Daniil Yugoslavskiy, oscd.community (update) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Meterpreter or Cobalt Strike Getsystem Service Installation |
Teymur Kheirkhabarov, Ecco |
|
Windows: PsExec Tool Execution |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Local User Creation |
Patrick Bareiss |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Local User Creation Via Powershell |
@ROxPinTeddy |
|
Windows: Local User Creation Via Net.exe |
Endgame, JHasenbusch (adapted to sigma for oscd.community) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious ANONYMOUS LOGON Local Account Created |
James Pemberton / @4A616D6573 |
|
Windows: New or Renamed User Account with $ in Attribute SamAccountName |
Ilyas Ochkov, oscd.community |
|
Windows: AD Privileged Users or Groups Reconnaissance |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Administrator and Domain Admin Reconnaissance |
Florian Roth (rule), Jack Croock (method) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Access to ADMIN$ Share |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Login with WMI |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Admin User Remote Logon |
juju4 |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: RDP Login from Localhost |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Interactive Logon to Server Systems |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Pass the Hash Activity |
Ilias el Matani (rule), The Information Assurance Directorate at the NSA (method) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Pass the Hash Activity 2 |
Dave Kennedy, Jeff Warren (method) / David Vassallo (rule) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Successful Overpass the Hash Attempt |
Roberto Rodriguez (source), Dominik Schaudel (rule) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: RottenPotato Like Attack Pattern |
@SBousseaden, Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Hacktool Ruler |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Metasploit SMB Authentication |
Chakib Gzenayi (@Chak092), Hosni Mribah |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Kerberos Manipulation |
Florian Roth |
|
Windows: Suspicious Kerberos RC4 Ticket Encryption |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Persistence and Execution at Scale via GPO Scheduled Task |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Powerview Add-DomainObjectAcl DCSync AD Extend Right |
Samir Bousseaden; Roberto Rodriguez @Cyb3rWard0g; oscd.community |
|
Windows: AD Object WriteDAC Access |
Roberto Rodriguez @Cyb3rWard0g |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Active Directory Replication from Non Machine Account |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: AD User Enumeration |
Maxime Thiebaut (@0xThiebaut) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Enabled User Right in AD to Control User Objects |
@neu5ron |
|
Windows: Eventlog Cleared |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MSHTA Suspicious Execution 01 |
Diego Perez (@darkquassar), Markus Neis, Swisscom (Improve Rule) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Dumpert Process Dumper |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Blue Mockingbird |
Trent Liffick (@tliffick) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows PowerShell Web Request |
James Pemberton / @4A616D6573 |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: DNS Tunnel Technique from MuddyWater |
@caliskanfurkan_ |
|
Windows: Advanced IP Scanner Detected |
@ROxPinTeddy |
|
Windows: APT29 Detected |
Florian Roth |
|
Windows: Baby Shark Activity |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Judgement Panda Credential Access Activity |
Florian Roth |
|
Windows: Logon Scripts - UserInitMprLogonScript |
Tom Ueltschi (@c_APT_ure) |
|
Windows: BlueMashroom DLL Load |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Password Change on Directory Service Restore Mode DSRM Account |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Account Tampering - Suspicious Failed Logon Reasons |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Backup Catalog Deleted |
Florian Roth (rule), Tom U. @c_APT_ure (collection) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Failed Code Integrity Checks |
Thomas Patzke |
|
Windows: DHCP Server Loaded the CallOut DLL |
Dimitrios Slamaris |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious LDAP-Attributes Used |
xknow @xknow_infosec |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Password Dumper Activity on LSASS |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
|
Windows: Generic Password Dumper Activity on LSASS |
Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious PsExec Execution |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Access to Sensitive File Extensions |
Samir Bousseaden |
|
Windows: Secure Deletion with SDelete |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Unauthorized System Time Modification |
@neu5ron |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows Defender Exclusion Set |
@BarryShooshooga |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows Pcap Driver Installed |
Cian Heasley |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Weak Encryption Enabled and Kerberoast |
@neu5ron |
|
Windows: Remote Task Creation via ATSVC Named Pipe |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Chafer Activity |
Florian Roth, Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: WMIExec VBS Script |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CrackMapExecWin Activity |
Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Elise Backdoor |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Emissary Panda Malware SLLauncher Activity |
Florian Roth |
|
Windows: Empire Monkey Activity |
Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Equation Group DLL-U Load |
Florian Roth |
|
Windows: EvilNum Golden Chickens Deployment via OCX Files |
Florian Roth |
|
Windows: GALLIUM Artefacts Via Hash Match |
Tim Burrell |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: GALLIUM Artefacts Via Hash and Process Match |
Tim Burrell |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows Credential Editor Startup |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Greenbug Campaign Indicators |
Florian Roth |
|
Windows: Hurricane Panda Activity |
Florian Roth |
|
Windows: Judgement Panda Exfiltration Activity |
Florian Roth |
|
Windows: Ke3chang Registry Key Modifications |
Markus Neis, Swisscom |
|
Windows: Lazarus Session Highjacker |
Trent Liffick (@tliffick), Bartlomiej Czyz (@bczyz1) |
|
Windows: Mustang Panda Dropper Activity |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Defrag Deactivation |
Florian Roth, Bartlomiej Czyz (@bczyz1) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Sofacy Trojan Loader Activity |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Ps.exe Renamed SysInternals Tool |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: TAIDOOR RAT DLL Load |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: TropicTrooper Campaign November 2018 |
@41thexplorer, Microsoft Defender ATP |
|
Windows: Turla Group Commands May 2020 |
Florian Roth |
|
Windows: Unidentified Attacker November 2018 Activity 1 |
@41thexplorer, Microsoft Defender ATP |
|
Windows: Unidentified Attacker November 2018 Activity 2 |
@41thexplorer, Microsoft Defender ATP |
|
Windows: Winnti Malware HK University Campaign |
Florian Roth, Markus Neis |
|
Windows: Winnti Pipemon Characteristics |
Florian Roth |
|
Windows: Operation Wocao Activity |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: ZxShell Malware |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Active Directory User Backdoors |
@neu5ron |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Mimikatz DC Sync |
Benjamin Delpy, Florian Roth, Scott Dermott |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows Event Auditing Disabled |
@neu5ron |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: DPAPI Domain Backup Key Extraction |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: DPAPI Domain Master Key Backup Attempt |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: External Disk Drive or USB Storage Device |
Keith Wright |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible Impacket SecretDump Remote Activity |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Obfuscated Powershell IEX invocation |
Daniel Bohannon (@Mandiant/@FireEye), oscd.community |
|
Windows: First Time Seen Remote Named Pipe |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: LSASS Access from Non-System Account |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Credential Dumping Tools Service Execution |
Florian Roth, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: WCE wceaux dll Access |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MMC20 Lateral Movement |
@2xxeformyshirt (Security Risk Advisors) - rule; Teymur Kheirkhabarov (idea) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: NetNTLM Downgrade Attack |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Denied Access To Remote Desktop |
Pushkarev Dmitry |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible DCShadow |
Ilyas Ochkov, oscd.community, Chakib Gzenayi (@Chak092), Hosni Mribah |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Protected Storage Service Access |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Scanner PoC for CVE-2019-0708 RDP RCE Vuln |
Florian Roth (rule), Adam Bradbury (idea) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: RDP over Reverse SSH Tunnel |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Register new Logon Process by Rubeus |
Roberto Rodriguez (source), Ilyas Ochkov (rule), oscd.community |
|
Windows: Remote PowerShell Sessions |
Roberto Rodriguez @Cyb3rWard0g |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Remote Registry Management Using Reg Utility |
Teymur Kheirkhabarov, oscd.community |
|
Windows: SAM Registry Hive Handle Request |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: SCM Database Handle Failure |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: SCM Database Privileged Operation |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Addition of Domain Trusts |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Addition of SID History to Active Directory Object |
Thomas Patzke, @atc_project (improvements) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Failed Logon From Public IP |
NVISO |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Failed Logins with Different Accounts from Single Source System |
Florian Roth |
|
Windows: Remote Service Activity via SVCCTL Named Pipe |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: SysKey Registry Keys Access |
Roberto Rodriguez @Cyb3rWard0g |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Tap Driver Installation |
Daniil Yugoslavskiy, Ian Davis, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Transferring Files with Credential Data via Network Shares |
Teymur Kheirkhabarov, oscd.community |
|
Windows: User Added to Local Administrators |
Florian Roth |
|
Windows: Failed to Call Privileged Service LsaRegisterLogonProcess |
Roberto Rodriguez (source), Ilyas Ochkov (rule), oscd.community |
|
Windows: Suspicious Driver Loaded By User |
xknow (@xknow_infosec), xorxes (@xor_xes) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Driver Load from Temp |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: File Created with System Process Name |
Sander Wiebing |
|
Windows: Credential Dump Tools Dropped Files |
Teymur Kheirkhabarov, oscd.community |
|
Windows: Detection of SafetyKatz |
Markus Neis |
|
Windows: LSASS Memory Dump File Creation |
Teymur Kheirkhabarov, oscd.community |
|
Windows: Microsoft Office Add-In Loading |
NVISO |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: QuarksPwDump Dump File |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: RedMimicry Winnti Playbook Dropped File |
Alexander Rausch |
|
Windows: Suspicious ADSI-Cache Usage By Unknown Tool |
xknow @xknow_infosec |
|
Windows: Suspicious desktop.ini Action |
Maxime Thiebaut (@0xThiebaut) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious PROCEXP152 sys File Created In TMP |
xknow (@xknow_infosec), xorxes (@xor_xes) |
|
Windows: Hijack Legit RDP Session to Move Laterally |
Samir Bousseaden |
|
Windows: Windows Web shell Creation |
Beyu Denis, oscd.community |
|
Windows: WMI Persistence - Script Event Consumer File Write |
Thomas Patzke |
|
Windows: Suspicious Desktopimgdownldr Target File |
Florian Roth |
|
Windows: In-memory PowerShell |
Tom Kern, oscd.community |
|
Windows: PowerShell load within System Management Automation DLL |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Fax Service DLL Search Order Hijack |
NVISO |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible Process Hollowing Image Loading |
Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: .NET DLL Loaded Via Office Applications |
Antonlovesdnb |
|
Windows: CLR DLL Loaded Via Office Applications |
Antonlovesdnb |
|
Windows: GAC DLL Loaded Via Office Applications |
Antonlovesdnb |
|
Windows: Active Directory Parsing DLL Loaded Via Office Applications |
Antonlovesdnb |
|
Windows: Active Directory Kerberos DLL Loaded Via Office Applications |
Antonlovesdnb |
|
Windows: VBA DLL Loaded Via Office Applications |
Antonlovesdnb |
|
Windows: WMI DLL Loaded Via Office Applications |
Michael R. (@nahamike01) |
|
Windows: Loading dbghelp dbgcore DLL from Suspicious Processes |
Perez Diego (@darkquassar), oscd.community, Ecco |
|
Windows: Svchost DLL Search Order Hijack |
SBousseaden |
|
Windows: Unsigned Image Loaded Into LSASS Process |
Teymur Kheirkhabarov, oscd.community |
|
Windows: Suspicious WMI Modules Loaded |
Roberto Rodriguez @Cyb3rWard0g |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: WMI Persistence - Command Line Event Consumer |
Thomas Patzke |
|
Windows: Registry Entries Found For Azorult Malware |
Trent Liffick |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Registry Entries Found For FlowCloud Malware |
NVISO |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Octopus Scanner Malware Detected |
NVISO |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Registry Entries For Ursnif Malware |
megan201296 |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Dllhost.exe Internet Connection |
bartblaze |
|
Windows: Suspicious Typical Malware Back Connect Ports |
Florian Roth |
|
Windows: Notepad Making Network Connection |
EagleEye Team |
|
Windows: PowerShell Network Connections |
Florian Roth |
|
Windows: RDP Over Reverse SSH Tunnel |
Samir Bousseaden |
|
Windows: Regsvr32 Network Activity |
Dmitriy Lifanov, oscd.community |
|
Windows: Remote PowerShell Session |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Rundll32 Internet Connection |
Florian Roth |
|
Windows: Network Connections From Executables in Suspicious Program Locations |
Florian Roth |
|
Windows: Outbound RDP Connections From Suspicious Executables |
Markus Neis - Swisscom |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Outbound Kerberos Connection From Suspicious Executables |
Ilyas Ochkov, oscd.community |
|
Windows: Microsoft Binary Github Communication |
Michael Haag (idea), Florian Roth (rule) |
|
Windows: Microsoft Binary Suspicious External Communication |
Florian Roth |
|
Windows: Data Compressed - Powershell |
Timur Zinniatullin, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Dnscat Execution |
Daniil Yugoslavskiy, oscd.community |
|
Windows: PowerShell Credential Prompt |
John Lambert (idea), Florian Roth (rule) |
|
Windows: Powershell Profile ps1 Modification |
HieuTT35 |
|
Windows: Credentials Dumping Tools Accessing LSASS Memory |
Florian Roth, Roberto Rodriguez, Dimitrios Slamaris, Mark Russinovich, Thomas Patzke, Teymur Kheirkhabarov, Sherif Eldeeb, James Dickenson, Aleksey Potapov, oscd.community (update) |
|
Windows: Suspicious In-Memory Module Execution |
Perez Diego (@darkquassar), oscd.community |
|
Windows: Suspect Svchost Memory Asccess |
Tim Burrell |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Credential Dumping by LaZagne |
Bhabesh Raj |
|
Windows: LSASS Memory Dump |
Samir Bousseaden |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Malware Shellcode in Verclsid Target Process |
John Lambert (tech), Florian Roth (rule) |
|
Windows: Mimikatz through Windows Remote Management |
Patryk Prauze - ING Tech |
|
Windows: Turla Group Lateral Movement |
Markus Neis |
|
Windows: Hiding Files with Attrib exe |
Sami Ruohonen |
|
Windows: Modification of Boot Configuration |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: SquiblyTwo |
Markus Neis / Florian Roth |
|
Windows: Change Default File Association |
Timur Zinniatullin, oscd.community |
|
Windows: Cmdkey Cached Credentials Recon |
jmallette |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CMSTP UAC Bypass via COM Object Access |
Nik Seetharaman |
|
Windows: Cmd exe CommandLine Path Traversal |
xknow @xknow_infosec |
|
Windows: Unusual Control Panel Items |
Kyaw Min Thein, Furkan Caliskan (@caliskanfurkan_) |
|
Windows: Copying Sensitive Files with Credential Data |
Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community |
|
Windows: Fireball Archer Malware Install |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Maze Ransomware |
Florian Roth |
|
Windows: Snatch Ransomware |
Florian Roth |
|
Windows: Data Compressed - rar.exe |
Timur Zinniatullin, E.M. Anhaus, oscd.community |
|
Windows: DNS Exfiltration and Tunneling Tools Execution |
Daniil Yugoslavskiy, oscd.community |
|
Windows: DNSCat2 Powershell Detection Via Process Creation |
Cian Heasley |
|
Windows: Encoded FromBase64String |
Florian Roth |
|
Windows: Encoded IEX |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: COMPlus-ETWEnabled Command Line Arguments |
Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research) |
|
Windows: Disabling ETW Trace |
@neu5ron, Florian Roth, Jonhnathan Ribeiro, oscd.community |
|
Windows: Exfiltration and Tunneling Tools Execution |
Daniil Yugoslavskiy, oscd.community |
|
Windows: Exploit for CVE-2015-1641 |
Florian Roth |
|
Windows: Exploit for CVE-2017-0261 |
Florian Roth |
|
Windows: Droppers Exploiting CVE-2017-11882 |
Florian Roth |
|
Windows: Exploit for CVE-2017-8759 |
Florian Roth |
|
Windows: Exploiting SetupComplete.cmd CVE-2019-1378 |
Florian Roth |
|
Windows: Exploiting CVE-2019-1388 |
Florian Roth |
|
Windows: Exploited CVE-2020-10189 Zoho ManageEngine |
Florian Roth |
|
Windows: Suspicious PrinterPorts Creation CVE-2020-1048 |
EagleEye Team, Florian Roth |
|
Windows: DNS RCE CVE-2020-1350 |
Florian Roth |
|
Windows: File/Folder Permissions Modifications Via Command line Utilities |
Jakob Weinzettl, oscd.community |
|
Windows: Grabbing Sensitive Hives via Reg Utility |
Teymur Kheirkhabarov, Endgame, JHasenbusch, Daniil Yugoslavskiy, oscd.community |
|
Windows: Bloodhound and Sharphound Hack Tool |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Koadic Execution |
wagga |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Rubeus Hack Tool |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: SecurityXploded Tool |
Florian Roth |
|
Windows: HH exe Execution |
E.M. Anhaus (originally from Atomic Blue Detections, Dan Beavin), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CreateMiniDump Hacktool |
Florian Roth |
|
Windows: HTML Help Shell Spawn |
Maxim Pavlunin |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious HWP Sub Processes |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Impacket Lateralization Detection |
Ecco |
|
Windows: Indirect Command Execution |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Debugger Registration Cmdline |
Florian Roth |
|
Windows: Interactive AT Job |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Invoke-Obfuscation Obfuscated IEX Invocation when to create process |
Daniel Bohannon (@Mandiant/@FireEye), oscd.community |
|
Windows: Windows Kernel and 3rd-Party Drivers Exploits Token Stealing |
Teymur Kheirkhabarov (source), Daniil Yugoslavskiy (rule) |
|
Windows: MSHTA Spawned by SVCHOST |
Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Local Accounts Discovery |
Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community |
|
Windows: LSASS Memory Dumping Using procdump |
E.M. Anhaus (originally from Atomic Blue Detections, Tony Lambert), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Adwind Remote Access Tool JRAT |
Florian Roth, Tom Ueltschi |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Dridex Process Pattern |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: DTRACK Malware Process Creation |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Emotet Malware Process Creation |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Formbook Malware Process Creation |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: QBot Process Creation |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Ryuk Ransomware |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: WScript or CScript Dropper |
Margaritis Dimitrios (idea), Florian Roth (rule) |
|
Windows: Trickbot Malware Recon Activity |
David Burkett, Florian Roth |
|
Windows: WannaCry Ransomware |
Florian Roth (rule), Tom U. @c_APT_ure (collection) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MavInject Process Injection |
Florian Roth |
|
Windows: Meterpreter or Cobalt Strike Getsystem Service Start |
Teymur Kheirkhabarov, Ecco |
|
Windows: Mimikatz Command Line |
Teymur Kheirkhabarov, oscd.community |
|
Windows: MMC Spawning Windows Shell |
Karneades, Swisscom CSIRT |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Mouse Lock Credential Gathering |
Cian Heasley |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Mshta JavaScript Execution |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MSHTA Spawning Windows Shell |
Michael Haag |
|
Windows: Quick Execution of a Series of Suspicious Commands |
juju4 |
|
Windows: Windows Network Enumeration |
Endgame, JHasenbusch (ported for oscd.community) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Netsh RDP Port Opening |
Sander Wiebing |
|
Windows: Netsh Port or Application Allowed |
Markus Neis, Sander Wiebing |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Netsh Program Allowed with Suspcious Location |
Sander Wiebing |
|
Windows: Network Trace with netsh exe |
Kutepov Anton, oscd.community |
|
Windows: Netsh Port Forwarding |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Netsh RDP Port Forwarding |
Florian Roth |
|
Windows: Harvesting of Wifi Credentials Using netsh exe |
Andreas Hunkeler (@Karneades) |
|
Windows: Network Sniffing |
Timur Zinniatullin, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: New Service Creation via sc.exe |
Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community |
|
Windows: Non Interactive PowerShell |
Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements) |
|
Windows: Microsoft Office Product Spawning Windows Shell |
Michael Haag, Florian Roth, Markus Neis, Elastic, FPT.EagleEye Team |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MS Office Product Spawning Exe in User Directory |
Jason Lynch |
|
Windows: Executable Used by PlugX in Uncommon Location |
Florian Roth |
|
Windows: Possible Applocker Bypass |
juju4 |
|
Windows: Detection of Possible Rotten Potato |
Teymur Kheirkhabarov |
|
Windows: Powershell AMSI Bypass via NET Reflection |
Markus Neis |
|
Windows: Audio Capture via PowerShell |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
|
Windows: PowerShell Base64 Encoded Shellcode |
Florian Roth |
|
Windows: Suspicious Bitsadmin Job via PowerShell |
Endgame, JHasenbusch (ported to sigma for oscd.community) |
|
Windows: Suspicious PowerShell Execution via DLL |
Markus Neis |
|
Windows: PowerShell Downgrade Attack |
Harish Segar (rule) |
|
Windows: Download via PowerShell URL |
Florian Roth |
|
Windows: FromBase64String Command Line |
Florian Roth |
|
Windows: Suspicious PowerShell Parameter Substring |
Florian Roth (rule), Daniel Bohannon (idea), Roberto Rodriguez (Fix) |
|
Windows: Suspicious XOR Encoded PowerShell Command Line |
Sami Ruohonen, Harish Segar (improvement) |
|
Windows: Default PowerSploit and Empire Schtasks Persistence |
Markus Neis, @Karneades |
|
Windows: Windows Important Process Started From Suspicious Parent Directories |
vburov |
|
Windows: Bitsadmin Download |
Michael Haag |
|
Windows: Process Dump via Rundll32 and Comsvcs dll |
Florian Roth |
|
Windows: PsExec Service Start |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Query Registry |
Timur Zinniatullin, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MSTSC Shadowing |
Florian Roth |
|
Windows: RedMimicry Winnti Playbook Execute |
Alexander Rausch |
|
Windows: Remote PowerShell Session for creating process |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: System Time Discovery |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
|
Windows: Renamed Binary |
Matthew Green - @mgreen27, Ecco, James Pemberton / @4A616D6573, oscd.community (improvements), Andreas Hunkeler (@Karneades) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Highly Relevant Renamed Binary |
Matthew Green - @mgreen27, Florian Roth |
|
Windows: Renamed jusched exe |
Markus Neis, Swisscom |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Execution of Renamed PaExec |
Jason Lynch |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Renamed PowerShell |
Florian Roth |
|
Windows: Renamed ProcDump |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Renamed PsExec |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Run PowerShell Script from ADS |
Sergey Soldatov, Kaspersky Lab, oscd.community |
|
Windows: Possible Shim Database Persistence via sdbinst exe |
Markus Neis |
|
Windows: Manual Service Execution |
Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community |
|
Windows: Stop Windows Service |
Jakob Weinzettl, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Shadow Copies Access via Symlink |
Teymur Kheirkhabarov, oscd.community |
|
Windows: Shadow Copies Creation Using Operating Systems Utilities |
Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community |
|
Windows: Shadow Copies Deletion Using Operating Systems Utilities |
Florian Roth, Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community |
|
Windows: Windows Shell Spawning Suspicious Program |
Florian Roth |
|
Windows: SILENTTRINITY Stager Execution |
Aleksey Potapov, oscd.community |
|
Windows: Audio Capture via SoundRecorder |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
|
Windows: Possible SPN Enumeration |
Markus Neis, keepwatch |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible Ransomware or Unauthorized MBR Modifications |
@neu5ron |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Application Allowlisting Bypass via Bginfo |
Beyu Denis, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Calculator Usage |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible App Allowlisting Bypass via WinDbg CDB as a Shell code Runner |
Beyu Denis, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Certutil Command |
Florian Roth, juju4, keepwatch |
|
Windows: Certutil Encode |
Florian Roth |
|
Windows: Suspicious Commandline Escape |
juju4 |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Command Line Execution with Suspicious URL and AppData Strings |
Florian Roth |
|
Windows: Suspicious Code Page Switch |
Florian Roth |
|
Windows: Reconnaissance Activity with Net Command |
Florian Roth, Markus Neis |
|
Windows: Suspicious Compression Tool Parameters |
Florian Roth, Samir Bousseaden |
|
Windows: Process Dump via Comsvcs DLL |
Modexp (idea) |
|
Windows: Copy from Admin Share |
Florian Roth |
|
Windows: Suspicious Copy From or To System32 |
Florian Roth, Markus Neis |
|
Windows: Covenant Launcher Indicators |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CrackMapExec Command Execution |
Thomas Patzke |
|
Windows: CrackMapExec PowerShell Obfuscation |
Thomas Patzke |
|
Windows: Suspicious Parent of Csc.exe |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Csc.exe Source File Folder |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Curl Usage on Windows |
Florian Roth |
|
Windows: Suspicious Curl File Upload |
Florian Roth |
|
Windows: Curl Start Combination |
Sreeman |
|
Windows: ZOHO Dctask64 Process Injection |
Florian Roth |
|
Windows: Suspicious Desktopimgdownldr Command |
Florian Roth |
|
Windows: Devtoolslauncher.exe Executing Specified Binary |
Beyu Denis, oscd.community (rule), @_felamos (idea) |
|
Windows: Direct Autorun Keys Modification |
Victor Sergeev, Daniil Yugoslavskiy, oscd.community |
|
Windows: Disabled IE Security Features |
Florian Roth |
|
Windows: DIT Snapshot Viewer Use |
Furkan Caliskan (@caliskanfurkan_) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Application Allowlisting Bypass via Dnx.exe |
Beyu Denis, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Double File Extension |
Florian Roth (rule), @blu3_team (idea) |
|
Windows: Application Allowlisting Bypass via Dxcap.exe |
Beyu Denis, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Eventlog Clear or Configuration Using Wevtutil or Powershell or Wmic |
Ecco, Daniil Yugoslavskiy, oscd.community |
|
Windows: Executables Started in Suspicious Folder |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Execution in Non-Executable Folder |
Florian Roth |
|
Windows: Execution in Webserver Root Folder |
Florian Roth |
|
Windows: Explorer Root Flag Process Tree Break |
Florian Roth |
|
Windows: Suspicious File Characteristics Due to Missing Fields |
Markus Neis, Sander Wiebing |
|
Windows: Findstr Launching lnk File |
Trent Liffick |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Firewall Disabled via Netsh |
Fatih Sirin |
|
Windows: Fsutil Suspicious Invocation |
Ecco, E.M. Anhaus, oscd.community |
|
Windows: Suspicious GUP.exe Usage |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: IIS Native-Code Module Command Line Installation |
Florian Roth |
|
Windows: Windows Defender Download Activity |
Matthew Matchen |
|
Windows: Suspicious MsiExec Directory |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: MsiExec Web Install |
Florian Roth |
|
Windows: Malicious Payload Download via Office Binaries |
Beyu Denis, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Net.exe Execution For Discovery |
Michael Haag, Mark Woan (improvements), James Pemberton / @4A616D6573 / oscd.community (improvements) |
|
Windows: Suspicious Netsh.DLL Persistence |
Victor Sergeev, oscd.community |
|
Windows: Invocation of Active Directory Diagnostic Tool ntdsutil exe |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Application Allowlisting Bypass via DLL Loaded by odbcconf exe |
Kirill Kiryanov, Beyu Denis, Daniil Yugoslavskiy, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: OpenWith.exe Executing Specified Binary |
Beyu Denis, oscd.community (rule), @harr0ey (idea) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Execution from Outlook |
Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Execution in Outlook Temp Folder |
Florian Roth |
|
Windows: Ping Hex IP |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Empire PowerShell Launch Parameters |
Florian Roth |
|
Windows: Empire PowerShell UAC Bypass |
Ecco |
|
Windows: Suspicious Encoded PowerShell Command Line |
Florian Roth, Markus Neis |
|
Windows: PowerShell Encoded Character Syntax |
Florian Roth |
|
Windows: Malicious Base64 Encoded PowerShell Keywords in Command Lines |
John Lambert (rule) |
|
Windows: Suspicious PowerShell Invocation Based on Parent Process |
Florian Roth |
|
Windows: Suspicious PowerShell Parent Process |
Teymur Kheirkhabarov, Harish Segar (rule) |
|
Windows: Suspicious Use of Procdump |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Programs starting from Suspicious Location |
Florian Roth |
|
Windows: PowerShell Script Run in AppData |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: PowerShell DownloadFile |
Florian Roth |
|
Windows: Psr.exe Capture Screenshots |
Beyu Denis, oscd.community |
|
Windows: Rar with Password or Compression Level |
@ROxPinTeddy |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious RASdial Activity |
juju4 |
|
Windows: Suspicious Reconnaissance Activity via net group or localgroup |
Florian Roth, omkar72 |
|
Windows: Suspicious Regsvr32 Usage |
Florian Roth |
|
Windows: Regsvr32 Flags Anomaly |
Florian Roth |
|
Windows: Renamed ZOHO Dctask64 |
Florian Roth |
|
Windows: Renamed SysInternals Debug View |
Florian Roth |
|
Windows: Suspicious Process Start Locations |
juju4 |
|
Windows: Suspicious Arguments in Rundll32 Usage |
juju4 |
|
Windows: Suspicious DLL Call by Ordinal |
Florian Roth |
|
Windows: Scheduled Task Creation |
Florian Roth |
|
Windows: WSF JSE JS VBA VBE File Execution |
Michael Haag |
|
Windows: Suspicious Service Path Modification |
Victor Sergeev, oscd.community |
|
Windows: Squirrel Lolbin |
Karneades / Markus Neis |
|
Windows: Suspicious Svchost Process |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspect Svchost Activity |
David Burkett |
|
Windows: Sysprep on AppData Folder |
Florian Roth |
|
Windows: Suspicious SYSVOL Domain Group Policy Access |
Markus Neis |
|
Windows: Taskmgr Created By Local SYSTEM Account |
Florian Roth |
|
Windows: Process Launch from Taskmgr |
Florian Roth |
|
Windows: Suspicious tscon.exe Created By Local SYSTEM Account |
Florian Roth |
|
Windows: Suspicious RDP Redirect Using tscon.exe |
Florian Roth |
|
Windows: Suspicious Use of CSharp Interactive Console |
Michael R. (@nahamike01) |
|
Windows: Suspicious Userinit Child Process |
Florian Roth (rule), Samir Bousseaden (idea) |
|
Windows: Whoami Execution |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious WMI Execution |
Michael Haag, Florian Roth, juju4 |
|
Windows: Sysmon Driver Unload |
Kirill Kiryanov, oscd.community |
|
Windows: System File Execution Location Anomaly |
Florian Roth, Patrick Bareiss |
|
Windows: Tap Installer Execution |
Daniil Yugoslavskiy, Ian Davis, oscd.community |
|
Windows: Tasks Folder Evasion |
Sreeman |
|
Windows: Terminal Service Process Spawn |
Florian Roth |
|
Windows: Domain Trust Discovery |
E.M. Anhaus (originally from Atomic Blue Detections, Tony Lambert), oscd.community, omkar72 |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Bypass UAC via CMSTP |
E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Bypass UAC via Fodhelper.exe |
E.M. Anhaus (originally from Atomic Blue Detections, Tony Lambert), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Bypass UAC via WSReset exe |
E.M. Anhaus (originally from Atomic Blue Detections, Tony Lambert), oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible Privilege Escalation via Weak Service Permissions |
Teymur Kheirkhabarov |
|
Windows: Java Running with Remote Debugging |
Florian Roth |
|
Windows: Webshell Detection With Command Line Keywords |
Florian Roth |
|
Windows: Webshell Recon Detection Via CommandLine Processes |
Cian Heasley |
|
Windows: Shells Spawned by Web Servers |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Run Whoami as SYSTEM |
Teymur Kheirkhabarov |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows 10 Scheduled Task SandboxEscaper 0-day |
Olaf Hartong |
|
Windows: WMI Backdoor Exchange Transport Agent |
Florian Roth |
|
Windows: WMI Persistence - Script Event Consumer |
Thomas Patzke |
|
Windows: WMI Spawning Windows PowerShell |
Markus Neis / @Karneades |
|
Windows: Wmiprvse Spawning Process |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Microsoft Workflow Compiler |
Nik Seetharaman |
|
Windows: Wsreset UAC Bypass |
Florian Roth |
|
Windows: XSL Script Processing |
Timur Zinniatullin, oscd.community |
|
Windows: Leviathan Registry Key Activity |
Aidan Bracher |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: OceanLotus Registry Activity |
megan201296 |
|
Windows: Pandemic Registry Key |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Autorun Keys Modification |
Victor Sergeev, Daniil Yugoslavskiy, oscd.community |
|
Windows: Suspicious New Printer Ports in Registry CVE-2020-1048 |
EagleEye Team, Florian Roth, NVISO |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: DHCP Callout DLL Installation |
Dimitrios Slamaris |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Disable Security Events Logging Adding Reg Key MiniNt |
Ilyas Ochkov, oscd.community |
|
Windows: DNS ServerLevelPluginDll Install |
Florian Roth |
|
Windows: COMPlus-ETWEnabled Registry Modification |
Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Windows Credential Editor Install Via Registry |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Logon Scripts UserInitMprLogonScript Registry |
Tom Ueltschi (@c_APT_ure) |
|
Windows: Narrator s Feedback-Hub Persistence |
Dmitriy Lifanov, oscd.community |
|
Windows: New DLL Added to AppCertDlls Registry Key |
Ilyas Ochkov, oscd.community |
|
Windows: New DLL Added to AppInit-DLLs Registry Key |
Ilyas Ochkov, oscd.community |
|
Windows: Possible Privilege Escalation via Service Permissions Weakness |
Teymur Kheirkhabarov |
|
Windows: RDP Registry Modification |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: RDP Sensitive Settings Changed |
Samir Bousseaden |
|
Windows: RedMimicry Winnti Playbook Registry Manipulation |
Alexander Rausch |
|
Windows: Office Security Settings Changed |
Trent Liffick (@tliffick) |
|
Windows: Windows Registry Persistence COM Key Linking |
Kutepov Anton, oscd.community |
|
Windows: Windows Registry Persistence COM Search Order Hijacking |
Maxime Thiebaut (@0xThiebaut) |
|
Windows: Windows Registry Trust Record Modification |
Antonlovesdnb |
|
Windows: Security Support Provider SSP Added to LSA Configuration |
iwillkeepwatch |
|
Windows: Sticky Key Like Backdoor Usage |
Florian Roth, @twjackomo |
|
Windows: Suspicious RUN Key from Download |
Florian Roth |
|
Windows: DLL Load via LSASS |
Florian Roth |
|
Windows: Suspicious Camera and Microphone Access |
Den Iuzvyk |
|
Windows: Registry Persistence via Explorer Run Key |
Florian Roth |
|
Windows: New RUN Key Pointing to Suspicious Folder |
Florian Roth, Markus Neis, Sander Wiebing |
|
Windows: Suspicious Service Installed |
xknow (@xknow_infosec), xorxes (@xor_xes) |
|
Windows: Suspicious Keyboard Layout Load |
Florian Roth |
|
Windows: Usage of Sysinternals Tools |
Markus Neis |
|
Windows: UAC Bypass via Event Viewer |
Florian Roth |
|
Windows: UAC Bypass via Sdclt |
Omer Yampel |
|
Windows: Registry Persistence Mechanisms |
Karneades |
|
Windows: Azure Browser SSO Abuse |
Den Iuzvyk |
|
Windows: Executable in ADS |
Florian Roth, @0xrawsec |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Alternate PowerShell Hosts Pipe |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Turla Group Named Pipes |
Markus Neis |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CactusTorch Remote Thread Creation |
@SBousseaden (detection), Thomas Patzke (rule) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CMSTP Execution |
Nik Seetharaman |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: CobaltStrike Process Injection |
Olaf Hartong, Florian Roth, Aleksey Potapov, oscd.community |
|
Windows: CreateRemoteThread API and LoadLibrary |
Roberto Rodriguez @Cyb3rWard0g |
|
Windows: Cred Dump Tools Via Named Pipes |
Teymur Kheirkhabarov, oscd.community |
|
Windows: Malicious Named Pipe |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Password Dumper Remote Thread in LSASS |
Thomas Patzke |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Possible DNS Rebinding |
Ilyas Ochkov, oscd.community |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Raw Disk Access Using Illegitimate Tools |
Teymur Kheirkhabarov, oscd.community |
|
Windows: PowerShell Rundll32 Remote Thread Creation |
Florian Roth |
|
Windows: Suspicious Remote Thread Created |
Perez Diego (@darkquassar), oscd.community |
|
Windows: WMI Event Subscription |
Tom Ueltschi (@c_APT_ure) |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |
Windows: Suspicious Scripting in a WMI Consumer |
Florian Roth |
https://github.com/SigmaHQ/sigma/blob/master/rules/windows/ |