-
Notifications
You must be signed in to change notification settings - Fork 1
/
WindowsServerGodmode.yar
31 lines (26 loc) · 1.62 KB
/
WindowsServerGodmode.yar
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
rule Windows_Server_God_Mode_Rule {
meta:
description = "Detects a range of threats specific to Windows servers, including server-targeted malware, backdoors, and suspicious administrative activities"
author = "Jonathan Provost"
reference = "Internal Research - Comprehensive Windows Server Security"
date = "2023-12-28"
score = 70
strings:
// Server-Specific Malware Indicators
$ = "Mimikatz" ascii wide nocase /* Credential theft tool */
$ = "PsExec" ascii wide nocase /* Remote execution tool */
$ = "WinRM" ascii wide /* Windows Remote Management service */
// Common Exploitation Methods
$ = "MS17-010" ascii wide /* EternalBlue exploit indicator */
$ = "SMBGhost" ascii wide /* Vulnerability in SMBv3 */
// Administrative Activity Indicators
$ = "net user" ascii wide nocase /* User account manipulation */
$ = "net group" ascii wide nocase /* Group management command */
$ = "schtasks /create" ascii wide nocase /* Scheduled task creation */
// Server Management Tools
$ = "ServerManager.exe" ascii wide /* Server management tool */
$ = "Hyper-V" ascii wide /* Virtualization service indicator */
$ = "SQLServer" ascii wide /* SQL server indicator */
condition:
3 of them
}