From 9aab3c812e25ceea8e1aa966ce22dc305df16d1f Mon Sep 17 00:00:00 2001 From: wagga40 <6437862+wagga40@users.noreply.github.com> Date: Mon, 11 Nov 2024 20:48:52 +0100 Subject: [PATCH] Calculate memory and automatically choose used cores Update rules Refactor a lot of code --- docs/Zircolite_manual.pdf | Bin 690193 -> 690186 bytes rules/rules_linux.json | 14 +- rules/rules_windows_generic.json | 93 +- rules/rules_windows_generic_full.json | 229 +++-- rules/rules_windows_generic_high.json | 93 +- rules/rules_windows_generic_medium.json | 229 +++-- rules/rules_windows_generic_pysigma.json | 229 +++-- rules/rules_windows_sysmon.json | 93 +- rules/rules_windows_sysmon_full.json | 229 +++-- rules/rules_windows_sysmon_high.json | 93 +- rules/rules_windows_sysmon_medium.json | 229 +++-- rules/rules_windows_sysmon_pysigma.json | 229 +++-- zircolite.py | 1171 +++++++++++----------- zircolite_dev.py | 1040 +++++++++---------- 14 files changed, 2310 insertions(+), 1661 deletions(-) diff --git a/docs/Zircolite_manual.pdf b/docs/Zircolite_manual.pdf index e469aaeae9605ed7dd6974c50bb64c77a3f18bb6..49f89be8c898ef4566ae2be7cb9ab5f2d433b561 100644 GIT binary patch delta 9904 zcmajEMNk}E7p)zFHtrrAg1fuBLvVL@w6Z@Bbxx}A4#v|m+@>}O>C}CyRIx{jYvPi|B;tkLBemMbHeAh8J>0h> zHtJXIrs}G^@kWM#f!=H}upwsc;!+-MtmF*Y$sV&4%J!tARv`f^VGI!QsmX6+drB)# zmK?m^>n(8?r8aINEJoctZ)O)dP8X5Y+pv z>?43}3>ASb4uIK(uQ6MkrKvL%82h3WP^+oKW2rzo%~F{(CnePiT5($tPX)Z`4F)1E zk(PGC=dOrrvhB3)hpE<(PCNUocKW=3X>-xWH(11K>g0>Hv&D!T;fyX6(Eni5<0d!*a`2hTz;PfSl0Z zR%4}@jr%c5e0+YLK$ghnVc@NAK0gwkVD;kk>?D_mbjqrG=GIj#Zlu151uG1{qN^4O zcvvTMI5Jmo%ny#OJo2K8dTU~ObZ87^dMuFJ9r-nre6V?Zem=wD4m8zi;ST%ZQ?RrP z3udpadPp=CCeIMk=%N#q@rH$7_ zd1A^(G^te;-WA?Z69~58fMYuOn(=uO=^9~N(s`H(o7(`FyONI)jh78+omxH8Yxr~8 za6X(=7QIxKQ3R{HQOb}Kt}e@Wsa7kbYCo!K1}zdEO%g@e#k=!t;R4A;r3iJ5^VF#Z z1@2WDF+NcPTu}#IrJ+cAExu+QK0xcT2)2`}l1FLbWPjwe6!5}A>7sBJ4~e2YT=HUD z@gk*=9f<FzU{&3en%_mi=e9 z9FZVy8q?4Bws8-IlZC;oM~8})6_!ZV@_q_Sbk*|qLe&h7U6qB_zDgc8ni|LoNgzzF zKlI4Jq+xcLh=P}M7}lNppshJekLz74ZkOu#!*@D$Y0%^+s@PtW$R-S9FeMw6-XGi%rI97^gZkfYxw?|QsI`<^iHkg^z-E=3I*J>KWo}3VLHMt>!y$? zyHwU3v%&0L$NNz?Lf^ZLKGXUaiX&d$Q}OOVQ#TmPhW8eC3g@){}om~FS($F>r8bW6P!5g36#&;%8iI^$afoTVI;Tg1ub3t@aim^S~ zEJT|xJSp_*dtZ#D!%7)ZXW{XS2z(TBm(Qqc*+%WDt1)S++p1mU^2TE#y=Q4XQ`iiy zu;rydUwb1tn-;COxKF?%qlhRaRD+{OS;U665G{}m-QYmel^$lb9A=7+e&yuY9}4hS z6j~U&P(lO>kQO#A@^7bwg$XA_D9Y22R1uQI{`opIxdYXgiMU{z~!_bKyobrF2a zhOq`SP90&+hHatuZ_K>xsrO}r^<3As7XrQl?pEUur>^SfbgyBp4TNa^)@--{1;tkZ3K~yPRN5E@oxVRA#_X z-ZxN@(sU}KU*;|c@*@2%L{KiuWs;iIm8p_KQl`G-DMZxiLZ~eau^OitHVGeoA)z~y z_83*3#ajmD?@-a5;p(WffVyl(>1Egf%wK6Co?t+yLs6Pz8mFzQJc`y|kP>Yij&vG1 zCh13R=}L?D$ccErJN_*s)HZp$6ud`{lJd`*fwY0eT}W)0NCdo<7UBod;OQ(Q=O7#) z)}UE0C0SYlM*HhxS#1dvvgH5L5)Ut#sI#}1u za68>}!u{B__#KT_YpKiL3%Hqyp4Cjk22XW8d+GBrQji-xV^r6Va4QAJcgo~U41eUlr2dhTqq0%r(uk$N z$NQzN>fr#{=>#y)c!qv&1-kY28H=zM1(Uh;!qjRo#0oT4{H)WSUf=EWtW5mJLbU52 z3xWS-G2r$u<3^v0j!q0S+DSn_*qb1hHjfN%SbI@ziR;1LmuZ8Fwaxa)%uEp!(>~1wB=yK-uTnu~PROpe7J@?z6GpU9Yt_!DU~ zuTvZb-nV=6b$-tsS@3VX1Kzf`y_BJ4smn^`KY4Hse`+gtHrCry_Aa*|z0qJVpLiXE z=f05$uJ$+ys18#W=zz(cQ^+w-BZC2o5qA0W2)r?gfCDg)8&*yef zf>1eVss6D){{=AO#p6~?ipa#xo6&Sd(jG0$N}(Pi$FE*et>loBAUH~$El%N(@h1qX z&Eh-+l@!XXgRU&+Nf^otb$A-p_ZDhWW793evYlbiylIEA(9#gHm}6m=HS4kJ9PgL1 zyKjG196KHoi(qYSZ6DMh?yx$OPZ9s4DcA!L1peow&^Vzk*7?$J>C#L!%hHynMBf6E z#uhPF=}IrRH{4Ud#C%ZP&Y66E=1~%G-DEzbdTGq||5FH2HXy&*^a7!ol_@(QNqgOu zdR%?ZqT4*le6WL;4*Gf49<%@A>^}>ylQy~X$Y2C>1J7u{qW7s9k}+U0Qlt4lmVukr zK7uXPE1DSq$)L<@1$#=)C;Z0gY4=yjr|emc7ye^wscRv9;-YLE z^8~A=8G@1A6hUlSaIu=Wmb?Sb4{EW{fPyesJ;7CX>q5&8?I6X=sP@ireFA?UORhwZ zX&lD?SF85oUVua+kmvs|{SgymcYLLcuq|^OcX*Nau$Lw$YR^+C$%W0?q3h+vNKg6% z`d#TZN4~c(C>~^dv?jr)jH_3Xp@f@u`X=66UDm9WAc4n`J{1mmBmpMHbME1xiV|O9 zFHJ@ckEhOa$QjN;KBr(=2y>^s5aE;?5~~Cbm)NNnK?PVDP42(|^$$`eipX&kY3UVp zRIY*nh|{1YK|F*^AtwvnFZTV~9=Q0t1TY{R9dF(xu_HP@3ig;%F6LLl07R6L0Zq?o zd`E^zd*wi3HtPCvl{ltjR@&lm6({0yX;JGe!uJ(YDif<~Jg0&fSgOIq>VRo<$R8jr z0#C#!+E_x91>-1w1Zg&j!d}$pST@F?CWd~WI1xKU9Q=I4d8OF?n&_X(UPzslJdX&O zvPuKF!yNPk-q||vdi;&eHq)L>%#Q(xT&33RDf)$AqKN3={X>Z|!7C(MeDdAeXt-^q z^KI=i{3~idOjeY6m4VNDVr8so*(g9}ScJ~vTJ!cU3C4k!k0xs09*D7QN2YE^q-^Yl zkYAS+b6)<~is~bYs&UKcsxltBr5B3q3%Za_WQ+$A8+;HA$`LZB zk~*WuBG|^Yq!Lm6Qn8J1o0(uhkpKPHcZMB=5sFSJY*J>V$etKdOM~x9Keqrg7!9O3 z=6HRk@q*AXE~tvEBPC;E>BALfXdd3pGOr>q3yr+Pn8!%4QYqv}VcM4V666#0tyMH-!<4^1y{W>jefHQK8ir)9-e!qV5SKEP+gaJAfFBB$Xu4cif{Y zMP_S)R>=Xc?4f&^aJY|*F&Xf$ycPZ5sXLL7qEff(l)UV>jb#)Z>KK7eLdZ4J)E*Xp|GDZX$-mcf22bJ)qt|kdBca1lUO1Q(DK~dJ z<%jW{C!vy^o;dFxmgQ7Cp2|~Rc4A6CZvI}PFUgHm$D)|6YOm0@-^8Nq!lD#hITvb= z9?H&DN!sFnkvEaA8Kg8#?Mx2xxW?YyB7f-!?G_92I%pE<6yD4SzTJfe-VH>S6eM$W zU46?$|7e(HodU=r=d|{m&foJEZluDgnO@Pgau+ZxWxty!p6ghxcaEi3tg){kg6MO7 zN=-MT(3hZahe~b-7ZYv5t|WYcW+OJ-u1zVnTD_uL$*D|hP3ru|FVu%J2XThG9adhx zc~xqzPO2@+W-lwi(c=JNN?W$RraP%>q{Xu6#coNwF%;MDdF~tqWOK3U(noRMLm)rS3ChJDs45<>G zRCE+l`pM?;IS-wX*it3i=}}q{5{d0}Q6D@p-ER-VvSx7lgya=a@W`KOl+<+QZSrZV zTvm?+mA+MN+Wtsu`w8unRUV@|MwfI~&Rn&T zwH^Wh>m2NA&FBS3R&J&FXWV)io!q(ptz-Lul;O7kBBKl#aSDPh=md{i|4om0^}q15l`vq}Um)yg6A*aFmwylAJVpR`-YjW&k5 z(x%#}fa&fkWlmL-(#El2%SY0 z7+lv)4x*{plr9=;6eE+(Q;NznG|95`bh&>$Q!xyfI`9>Xe2y}_CW{1B@nk0 z-$$2~IM|?{KEB8~SF0h4L7T|xn@p^K6K`T`Q!!KXEfK0+VU4S6*%RTs0@FN#2k%7Y ze`CrNS^hi_qfJe#u>IJ|1fBiC_dt3B83f^QBOSXiJcLkd-bR}wsZHyWKD_=Y z)CIrrUl(3iIi!VlU+O(f5kAScwZ0HSfC8UeYwgM_?aTL?$$kggEf;3|+9y3b!%pi) z3`}ir@lW@q0N!&?ptlz|A0q2$kNYX+zn|-v{<#Jf`C_%({z0kFx~u{ zNaSs(dspU7D4`xd$vPl<%tf2ca@9t2vv`aS?eF!?6Ny?wR%AQ%r(QI}daI_UV4<-k zGSNDAw=%;vG$o!0{`$m2?|6bw(PC9@KKZ|ERQEn<)D~Z(vt?JCi zASVssnV38q)0^-p^5_K=5@V^^>-lqKKc01+rroCu+#cj+w@cN zXB+s8v1+o8dS~G>`%)GGT@wN)yD6Q{-!cUeD*W+x)xM}@-CYggFf&NPNujR(jkekv zR34yn3Ogm-JO3tZ8IoLf3<>W(Vnj~_kKdHfhe;nMd=q}h;?IM&Xe9qH6gUW!0bCuA zEUKTq9BQ*u`zGtp0$;`6M3#90W|2~K`a z;K%h#Uii@R;nao)4U3_vZ~p-cg2E3mH zbWY>*w6l z-9j6EDx%9a;8;(;H@9$npZB9u5n;Q$yf^QjIEBQgo`HV@F>>0?CHzzVShqK)GI_o{ zqe40K9eHd+uP>fMf_+K0T9m+b;7L|ENEwawFg?e1-2s@8nE-qS@ma!0AilLcMC3u*^LDIP#CcsuIzxy&>&n~n` zpWKZA53xuwt02jm=!DM_6yb)Lxv=NF&))S8XiEhKs5f>9eqBR9p|hC}VfK1pAfD6| zkwB7RBGEfkL(HHUv^f+q%*fBAT!rr}tq5RY z4`VipW*8m(VuHmzP{EMDeI%(Jkz8|nFJ&-JDlZAjB^NTMAlI3;JG>#u$j{->wnOx$ z*%t!hc?(o|O!zqxE~6$}WwJEd(a&2mT;IBgs|%Ta$ynKR$VTPz>Ru3IDKG??_@w=! zji>S^plN0l3Plkj5Cr+e#L+1fSznl$Z*10iWidu+Gsl4;Hp{e-53~>3%Ob-fRee=^ z8){)iO#oda(0I6JYWS>LhTE`qvZ1=V`d1(%JO+Ew`>N1#(Ig#Eo1tJc;EnEw$R_^g z*9;ytDa_PP+p~1^B7$2{sPCFOyev5_VDYMx`+O2HDNAYY1JmD#f1LjOr@e2S%yKu+ zKw$l^@||L1OUJ5PU#<_4|Lc!u&&R;4orQvvEq^-5wO#kq-DY>}hYVzmr1~xqjaMKt zgx56HKtlP-pZ)dw!`2zYm>KYFn(}+AY;}JFYKM`+i@B@7=A1iZ^O!^5zT$urrU5Ic z44+A2t$0F2TywF%bodT~>BH~ zW0;c^Ez8&cNpvl{S-($LxZu&Ntp!Sdu=$m?c+D;-Yy>S1MM;jT0tB7XX&H-PB-3gk z{$81$D{MVr!3xJEsn?_gjk13sz(BM6tp#d9i(KmlJG+p{u;wC$++g}-oytFmD^guvVhR-k|V85ua>2OZ$` z1F*!5FH(h**cV&=X$Eleg?)$i`}WxUW=?S}`XbF#bQlbvk{#6af3!mE?RP({b;AKC z&SLiakSN%UYU-U=iY(&#C|SpbLtF3Y{tB0x$<8_uV0`&2Pa6iCj%G#KV4#_c+w-T< zMhRYIUW80a17%Uat7I^K90$(LP5h-fbjef97_n$dp^M$2_%ImP_bnXi;;B#xZ+swX zxas+55kdbA&*N~0I=+9?;z^`usDTjpg5g-hbJ?_ztfQ^pwE77vWX{;V(GS&7pKFxWBp zX3amxZ;N-zHDO~Vy-v?jSsHW>9glH2fi13d_@J=88A7wKO-aw@J)n^er*Z|Qr~vC! zae{B~78r@&!ldor*4Jlj5HT#JuS-7*QCmvRm+QI*_@LBjsdL--32xcX7S_Xc;EQ(t z{1h^y38CnH_zQexUS^vqn04>!Pp0@_?ss{#tA8H$b_jt&LvD_57cM(f?kHSm_!sY{ zRwllkEnHn;Z5W^dMSFX??t>0??4J6%gRdX07EE*Vfjw6tk#X18N5`fO56=%ZPqK*2 z6;sC8z*eL<;r@}tmt*nyAlXmHVvo{uz1L-|k5rg?=*J}ojN9rO z6!}2WV`7OQKfmWou=qYbI`U1u{Rg_oe}lZ>wU_=0i5cWK3LA{7AeYP(b_o%&V@`~# z_!pZ+OyKX}ZM^LBA3k4zX9Ue#Pq4X#tJG7ZI>G8``bgI#>H+?<%`&6c)7$ndo$E7A zhiD;^@}j>_$s7fJuLtV*uf2uft-|vn?tu6(AzhH0wA>gebAF*TC8aV!j&?g{x+9*R z=Ggg<^TJ{xNn7x}c4dcHWk4S}vwK+3-SbGZG7!J;*TmZ8$em<7Ny$hknvn}n9q|XJ z21a#@qI&;1g?f<7Fu}%fY}SC%LKvU!2{v;WoUYL|q?rDsM2=NqV!_<(`R_eWX<)0^ zR+xDMh}wXc2>CPOaX1C5_Bd06W&s6j?ux|#^9@Ds<}Q9HyZWkQO$SL0h(XV2`M9Wf z0w{6`V9uUE)O1WSk4x(*5Dt$s!AytLZ@nJFwt^hNB<_?pD#B2wb zLtoV>Ut3;05+A#sFB8$+I%emnNit~|u%u^^+ZH27s`1+h*s5JBjLYp=-0d2}<7&5i zg~QAS8`|^ehFDKn5}_YIglcy1iNF~&(J-*ayu7W?!{RthdOtB@P%^06$znIY>6hYY z&>$V3BGbZJO{lWHl010gews1wtj| zr>j(qOK(T#yNmnyO8A_nR0#I^ey5WOl?savA(yZQSA%h`rtGt3w8k87ltdWZ!3&%p zHms4;d!V7sv^nlyc^dHSsuQNJ@(xxFCC?H}b>o1|&%E&qs9yT%O}qsXGa-%2BT(_c z&ttgh>35-jX;N+X+*UsXTWFk=;l@9`s+`o*-7ypl;xV@Z@24kJe=^uxQ=Y`X=#rv_ zToLeZQQyJH$qVNf_e9{=3~T3ePgA8-f6`;=35g9H$YeqlDB?N=Re#T)_gyiIoTtWo z`|%2d9Rz09k74nI{3XqyOi{3aOB&V^B#m#thB^Fw!+HT&2M)&Uc?z1*?$k19Z2RB^ z(x?xP3ChtjVd36MfFBrnk7q879at~7`lj8T`ADJLsZ|{~L_1aqCB5~%DqPFkNG(8z zw^BlZT|(9Y;TCr%tg|6`(YRYgwIMr~0c&8udySnilZXXRBzC#(#0gJCz2bjkDU&Ea zSoOubbyK56XAg#TSHt*Y&S*d5YELmE3EmyOAJI1*AN(!gr{$ev^E%M{cg9 z(4oKpGAK;MVJd_O*iSk4c>3{~1h|8VX4L+%=;k4$rOiEZ`P7vwYk~Hj&q#oM7!{-X z*XtgNI_zETRZP)M+f5H&2(!_aQA~xUa2pKMp*Qby9w%P6g?$TBTi98g*j&(RS38*> zjAE5Cxag*qulB}?|8}5n6{}XImJI0a@y-Z{`Q4-?pFB>-Q_x6Ye@Agr!FdqJAl%vm zKk2(PtMswhal5A=#m8OQT#(M}x(g|xHDK9NXu3a3knF&Uq^>`(1La^>+9XNE^Ml?m z=9{?LbrJL2B%C&Vg90J99{UVV%()U^sd~2=XTel^TT)m7ZQs ILmu`20P_C{5&!@I delta 9906 zcmai!Ra6`bldTiHfe_q-ySrQC?(Xgu+#6{iNC-6U?!kgLcCg^??(Xg|XXbyov*zJG z)Y@y6ywq2wV_(epJ-96l_%$$&YmW>kE zqI=lT!!KU2TRrrOM0ui6)F&%cb&cwtKQ(?^3sqA1jo10s#2ENB>@xq#Zz>TSD$i<5n!PsT7 zGk-4uuKtR082{G)8CnA*zwQ)U{Y8(!48%-eL~o!g;YY&i{~az^i%T8O6o4-2&i)I{bRQDJpffp3s2xMkfD`D*g@ zdxRXu-qLirvlb4kx2pd>B)aO3NBj^%CVxiucH zKKsk`@B+&_e+ZX4Sr5QYZLJ2-f_VNH#iTX+V=?UTiyLhBB?j78RDHCzo-lT>u^BjVYH~UT_I*4zt-b(>PfCv8iaYL$@en~3 znX)AX6(b?o?<4M0QdiGahwr#HtlO!n3y#hH0fGK56H*|`#8RynBjLcH-RbCI((kuB z^S%j?=B0Npf>+-aVgvSE8S%c0ow3yXuBb?>Ig;00JEsMm&YH|bpGU)s-r@IU&yDxf zOd!>iIYxEjzdVz>Jfx0Z3izLFb7CjNM{ln5BsOiTX*!QyaV%G3}2v&L2+t^41OaOve%p`b1JXk06QXv1fn7sK!aNZ~+PjO5P zmzH^OiwaPIvy-RK4yz@Iu9a98OHhVdgyj?Lt&}}Mc1#5H;6YXvC8fMINx5RU!; zRqIJ%+&d4d*%>xiEy}h+drYmudSb0aT_erOIw%z%M_FkYrHpta{w*X-RK`4Y=UXea zR9EB+@7AAOob{$BJ%AC-o`*$75xMw2LwuicHBb+qFNw0!Yv84q6R%YG2FQd(dgMR%#9IeY041+Er!Kz-a}gNj|3$yc{|HKaLi5rCZe@<{ z=D54Lf5SW3gD&MJUR|8)I`!}`oo7N(N_UDY#ji=cUaXU>1V0xwg`qLKZZ&b`u-kY*klj|hQapl+gB$VB2M!)9x zYsisD9`YUJ2omtl9U3bT>5O#gU3S-rbly0HWHy^)>F}gBy&2>fcocuJ4(ZHdj?Pkx4eH;+P{Fi}Ydfgz7rUmQ0>91R*1ri$f) zAJxm$6?c6+?fGW<6IL|t)C_u_>H4N(`|He=A?O3f?ZRsQzZWA2;{9JgmTVHUtcotP z@rLcYs*anu3S#`Rd5kRXq_7s=HF*3 zvlFPQsJ|?fAGLU)9TZ<-j&OG)!>BY#F484u@nH$9VmR{ ztTI>La|g8=y-exU)nr<@J^WezrE|Yf?H^ORXbAE6qZ|8cq^#Pp(&s#y<6g==Hqlog z0Cy;WGXOVnQ8RbmhTg0u^4eqy1P#nP{SM0GY9weN9E!=2c2l9;JCc3E9F7_xm&h8# zYz|$O1@7j{(1|%5hVWI5kySAd*^pJ-Q&jL&I4WfiM}{>{M(_<<{^m!bWbGLg62m93 zXUE?=g>(=4{ZHmF9iPA|RV~<(s;9g5MjEX`3N2nsr)+fC7GX#hoM4s8By9}(R}Yw_ zjsF$Ve}#%NAyzXcR`Pbx-16#%;x+cTkF~TJO?1T0^U)V0C_;qqH6l3S5{1GuR@nV< zZ};E09o$OQNbhB}p(PGde)_kR4b&>(9DLcl9674$ov7QtLZNsiJ}2oSnTd<6<)n(ZFS zPiCP{Q4ZLBd4x|G-&{NrqJFuyBaX=MYp(MlIv|~CZ@+(IGaN`4jXPTbS7kn4HBUCK zG26esBkDR^%l_vD1DpPjr6-Ol_p+gbFMN?nfk=BBEb2JrRGM&VV%TWJ8a4(LYP4=M z5*s;|HvOL!qHdRVvhV!9rFd$!IcsiZUYw;!H(nT?9L?r-P&XDz9E9?zIoZgNzpq$u z!kM+&MWpV_G6eVqyjFBN=kR8(-+lKm_%#Mnv2hUl4rgRZj1%d z{{-^Wg{afn$fI-4soKYfsLQ^hmYK_wiaF5XDe8gKaAa36#I{-BB7eg%*V1?(B9ebk zO>@&HpQV;yA#jsZjUsMUOjI0{LMc{E1k+n^i2s1lDiW&2q8IGCPVyySh{I#?*=ErV z2-{{2B9WgEKjf*Yz;bLy4igPw&2h81vX$il;cswwlRU;(^>1Px{n77F-)8e(9b4`W zSk8#wI)3Mq?i;A76G#eH4LC0I+b$7N2~a(v65?t zAwzGT26s8R7ZvZt_HvJ;DlgYJC-1)Ahs(p@?sohNP_FdE#zs>stJjH~d7$jlL%ELxMRS2xpwq>Oo#H zW2BVYIc>@4PUAulON%vf=ELzz@oj>H72Qkd=wev;e9O<{Ybezy@m?GiU8vIEyq|@1 zh{6;s2A`d_0MV4H$dJnEFD?S`kgibOWyN~{I=2C`>NLVG=XFQSGlr3X{lZqX}=DJ-VBvVio0bGFh$wJ+hQ*&PXFd;S&yk+~!kMFyU@epo0A z7bno_h4S^H_7SA1qkEuHv>#v=nOcOVG<;GrvoL4Qs(};sAI_sT3dxgV&(95up|zb- z93iRl?kU2G3zf9T8jqB- zNlOb=9_tfGP^nj@(T;estNwN~qgrC~4!L$Bt~qJ30x4*3WD&7+m`HUg?~J*8d2@2G zX}d}Sfj-BOoj(2tCvQ7|7i8bdh8pp&3w{%nj>>MN4?)*Wgoinq=RSjNX__V=T;V&< zcj;PW5mq$qrBx8^+HE+`P?keHTDM;>3d|vjGswn_5 zzqC7An~Pc>yysX}kq0Mu{c@ICzPZ4`TV9K5z5+KfNCmPRm%y(6rX{}2$Siy!WK<2f zG_FQn*4Onw;gyZ}KJvR}e7Q9vK0wRYZ-k->wyG&1LsqHimzV=#`A=-EdA+=Lq=u*r zB24-R$(4YT*hz{Oa{tFmk+-;9#(iFg1G`=su<&z2anFGXfm47EAE**58s>j?)tuh} z5UB%k|G&52Z>Z;vEz=a#)kU#^U=5S>;?@gJNb{Lx; z`z!#=C^0u1Lm#IpJs$u$BYLOn6K2M^Pb?P#GTe_{D& zc1pa?40V5!X9|Ye9yK?r26;}MB1*_iUa{5bX}VWd1Y(IWYAKvegaYUmBa{HR8*VAB z$A)c*4E!<{OL^V%PakfQnI4v@K>xS;P$c9DrlTTBQ*8+sYW^_8S%N?q#eyPJm2nIcqI^AvPC!j@u}YBRcwSizW^P)iJN%R^d!>I32C-eq`LhUfpfmL9BWkqac13JJ zc*VjUNi6i>c!zTM#e`+DL!{B!p5K>}J)iBPY3kf+KPfTonbnGA3lWe_f2Csk#jKu1 z)3zTW34Tq3wdDuNF~^7NOhK*;9pSHu{@V9cyK#wQF_Ymii?cOIqvr$Q7y(ZFPd{K{ zil3wldi$v`?%ct|J)!qtH5pBzZ8%LJqb)L5C5~hr9Uu{Icy*=;q zO5#Xz-l2ooIvzcOI^T0UVzhE5%U{`nC9Lv{Bor)3F|L=vzd=a6N+w`4QkdbN zG3bNMEapAJT;Zp@8^qtdbry7D-OvPt{Ul3+MA}3yI(-*9{0CZtMq0Uv=XVX=UYm}1 zw>ivl-VZZI17`~h2k<|h4?mhjU4F$~7C3Yve1@1JhFV-4idUwxJ%hgS0I)g5oj<5u=7ulqH{2fC% z;;5+h4iTMZs%%qiSt4Vj%JtjMDG6DoNy4B5`|2$=?!q=pFDb7P7&}da41rL%_4txt zIUP>hbT}w8u#DQakF8LB@Rz$!z39V8K-}dRyMTDw<|dw;eFlW)23yXmSDRK&U+Iix zr=;QT{SF?o)MR-#3pi#QDyWi-3nMU~u7dPYcL>a=eE2xa!$NXwvv$$3*q3Mf8bRFU zoRYRyNXb-eO+($y{IgqvX*}z-gsWzDtQ#>5T*GE8hWHS1gXxrK?%w#=Z&*1)2a=%> zZl#iTwDD@>aWnL+UOv79dO=rpN_8R)xkc)z0y`ezB6*tc?YvrYYvZ%~3h`M2q`&-{ zmWd?aO4{oiB4^CIToS#Vj@W7&GC|cx5h>LgnwKLeCFQT3jOLY++dg}MnTM#IeQsi^ zRMkB!eVZ|f-T-!Y;clUc9Bn<2zxAJctHZ!_9OllXnNHLu9;HfM){sKkk{3O!g8-{) zj!J8)Y7OaqJvdbq_`!6pYOr#psfN}zXJ`umSfFR?QUj^bnqMZFFLvyN1(gRFFlZ@Q z;V#Q-)(Y4rQ%M+L8Y!5k%3+rBkyaac@A-pO6e#*vFw@)mSe~=uAp2E$3p3wM;8I|B z?V!yVE*Go()3*s_ih0CQj^CmbDKWoT5VL96lwl`6TZVG7cO@#KWio%FCN53!2s zIVst*C9mS{3%d@ppaI7WX(TM^LHytK>AN@KVoOAB{5<>`cDpa`Vd`@CE0bZ3U)M(JKxuZ4#>IxVuX0)9YIEzOP#& zOq{Dh)y1TWa`Y?YzQ~e00{%81=dQU@8JQCIqoZU=BLZE+Anl;4bJXSLjwAE=2R+>- zOIuoentHiLuvsF|GlnLSX>f-3!iKBc8f`s7^Nz)`BYJ4~e2+@U<+26Zl5D-iLN$i8 z+|E-n!K|%GaNhu(@?CD&Bx{ft#1d0T2@*`eG}Mxu=Vgo*s_u9SFjc*6EH!dEIx-q` zoG>>O1#xzQR;{uzUE@*4=s0&{-EOk)_l=gjS)_0Udh6Gn6SpGFPdxlCI^hPfFEi9p z-Qs?KFSo`uYFl*o|7#!mUEO33g^~K}%1vi6Hk4V)h_^y}R-noeqeA#dh|~+>IR}gD zhObO%=?D*;QRre^8naayio1y9<>qqwvNtwZG3Ijv+K;PJ@YE7UfPB%VsdV1#tUgN0 zNvK{`{jOD(&aJYS;vI<0vc$ArIZvN-e%u2?;;+H+CrsUFPJ!F%gP2;ek+j($zN_jO zd?lPxZ31&%QOL$6&#;gw{{krHtUmtqd-aS-)q#MTzc_C#iKd~rJgoeBq8I@uhPz5Y`t(j41*6+*=;s{tMV1;y#(oePRNQu9abNduTch8of^N*+TQ zN|hKa%E5DE2aASUmNwG_zWU0zPm~{XgEJMNK!s%c)+NLN>%uM~Nsy7tm*aU6Jssh# z5_hY$Re)PiD6pwHr&W!qqF+;QBDT5M*{B05z(B@;tbOHO&#J=1EX)9ACKkob@9!xb0nwDO2OS|@7NQR zT=ne`O}BeqMQC~j*5n@lPucV1)?Kg5+#`@~!IRnUarBgRVm$|y;N01L{kSth2dl@j zD}pE|yj!;0UcL2<+7->F{Xfc9fRIq>%t^2+Oo41qfYP^9s?WYGwDwX2k`J# zPAVTulpr3-mezn4CL97v7T?d_oT&|}x@Q^J&5kEuGVvxv9N{%cUSk|VuELqmx|vq!QH;>C=wKHZ+mS$ zP0Oqj^FwV5&L$ z5{!?kr*uE+-~U6O$1f6TBM6E*z>bN*N+0`2S)699lp@t7v>UbY#)2&gVwSwFX?jGi zn39udbrki4QU7ZD_<6MFhaTWduvC(zs>9TQaZL{ok$xPACb_f;HIvO zmCl@BuajnOOo%wI2R??qo#gC7)*Zb+pdit@-s{cBU1*#4E2ygl9A4O0&=Y*H(ej9L z0BX&p@_(vp^C4cqEQjf3*!25$2dZ21kojmiHV%S{h_(gu2MIli!3TI*@~^Sd4O$Dv z$Z(4Aw~Fv@bpDcRlQ7<P>}d-PXYhI6Mv`HS+jLxi~Ub zE&Qz!3eByv2RY#!lVOz>m3VhgO+DkBN%$}+Dor}jMlCPf`4C4j&~OIypl0$35kr^bi#$>+smdth1sb z@+WBinSCVqfLXYLBv*9&y1>Ggib2{QgEK2xQ zhIEt7BZrAJo1=_z9zfoCxhk4=yL!?uq# z@Zb}+m$^-eN37GcHcaXe;hrSFejO()XE06_5Ts_WEC0{2rO9=uC$UWSKKHnTA0T&q zT4jFBn4JyweLlKo8(0#?f|v51P@m$_yxo-5c~9EjuhYBnTy1GY`CD4zYj&R1Mnh#j zHvn`GiySn!@+kL7p0NpU-(^V${CJn=##pPO~R40p~$o<0g=mNX3DkMKo zSuUagDdiszT)BvGij)$9vw506&LXUSQ?TToQ~S2L$*9o))n;6)LN0gyClX)X*85O| z1bH51KMV`12!yujG_^yC+|P0v2_mTlRLdY1G;ug%g1rLiJ{r?-i>kOK$(1Cfh5@F; zD1cpRdmiMti4k{j|4Ti$d=kT0tXTAcTP`R_R&uH(D?^SM@U> z`^~{YG!cgj446tp*aw3@%Vnx}Y)z53Nb?WHFKq?n0>e5HHq|e8{dBH`rHuS;pFuM# zC%Vl-q9q$1A*6x+Zgc&W6S-Z_FTYsd?|Wl%n@E*ezyX(M_W=@tCZJB}xrk7gPxH^l z%a{7flaYxB5|<{Iwig*zR^GL}rT!QH3Enc`N8zKLhsP?5XkxU7fzrPJkHHf}>RqXj4sKnXO}SAE<5X##+oh%DM~qLc%-OrARw4 z|6u4iV$oV7&?>#msn$u9J;JNnO_@Ze)c(S)BWCU*5e>ZB=as!N_pf_{ngS$hZCTJ@ zQ06}i>lP(xnC6QJ>+;ofhiVHFgMk#e*bc;;CuL6`Gl)bu|iMJ>cLVqS7U=YeX zXUxNB7FX(x=eE5?=koe&TT;&2AG`aKrZ&QUGjU{Q<{WCC$cE(>ce zOLj93b2Cm$b8{|sE)I4+E*>s^a}GXhJ`Qscq5oe;>TDRY%xAt-VlXlxFG87YbaFE? z_f>RsDDpaYHxZ35`Bk-K1|~)cUGydn_0LJRcFhdEO=`}uX%^PFo!A|&F|Ll=RL6gZ zL3~rye^9))g&hBZUHlPwNf(4q3n43*+SkYU!|{PHYK|GHVul!yF|)HcT2vTK^^CQh zjt8N{w{n9KHNz~U%DQ=j+pkH?CC}|sN%v5fqkkB)NoUm@vb~X`NaP)qON-5}i;sQ zCgPhgWbej$`ZKVW^$p?sb=n1n|BspIO}cMWQB)78*IUg1ewa!SJ1$L z9-s6MY00A{Q|3itJv-vSmQPl&Z(0l%_xnfWJ6KL=3-;PFt03W0JF(Oa`cvpj=?-dE zc>)-*?uAq?5If`E=8>5T`_aW@r+JRh$^K!8X*GJ}J3LQ*M@@%xbJ8ve;BIXb!+=BP8^|^tkeqHwm?G;y0 zMD7lr5AK8+Mo`qj6_W8kHCIHA5+_++?LSg4IgGnquIN~L`h9S^dL15xjR!zPkFYG= znU9q3;Q7(!OP=@Gd6%xunnxmU-ASl0TGd3%)N&`RezSLEEL2Ji&%Jfz&0v*GK9g0B2(yTfg9J$ZmX2`lb;V`UBrlprBtMm F{|oJ=FhBqR diff --git a/rules/rules_linux.json b/rules/rules_linux.json index ef3d8e8..8d6d71d 100644 --- a/rules/rules_linux.json +++ b/rules/rules_linux.json @@ -1863,9 +1863,9 @@ "filename": "proc_creation_lnx_cve_2022_26134_atlassian_confluence.yml" }, { - "title": "Python Spawning Pretty TTY", + "title": "Python Spawning Pretty TTY Via PTY Module", "id": "c4042d54-110d-45dd-a0e1-05c47822c937", - "description": "Detects python spawning a pretty tty which could be indicative of potential reverse shell activity", + "description": "Detects a python process calling to the PTY module in order to spawn a pretty tty which could be indicative of potential reverse shell activity.\n", "author": "Nextron Systems", "tags": [ "attack.execution", @@ -1874,9 +1874,9 @@ "falsepositives": [ "Unknown" ], - "level": "high", + "level": "medium", "rule": [ - "SELECT * FROM logs WHERE (((Image LIKE '%/python' ESCAPE '\\' OR Image LIKE '%/python2' ESCAPE '\\' OR Image LIKE '%/python3' ESCAPE '\\') OR (Image LIKE '%/python2.%' ESCAPE '\\' OR Image LIKE '%/python3.%' ESCAPE '\\')) AND ((CommandLine LIKE '%import pty%' ESCAPE '\\' AND CommandLine LIKE '%.spawn(%' ESCAPE '\\') OR CommandLine LIKE '%from pty import spawn%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (((Image LIKE '%/python' ESCAPE '\\' OR Image LIKE '%/python2' ESCAPE '\\' OR Image LIKE '%/python3' ESCAPE '\\') OR (Image LIKE '%/python2.%' ESCAPE '\\' OR Image LIKE '%/python3.%' ESCAPE '\\')) AND (CommandLine LIKE '%import pty%' ESCAPE '\\' OR CommandLine LIKE '%from pty %' ESCAPE '\\') AND CommandLine LIKE '%spawn%' ESCAPE '\\')" ], "filename": "proc_creation_lnx_python_pty_spawn.yml" }, @@ -2174,9 +2174,9 @@ "filename": "proc_creation_lnx_crontab_enumeration.yml" }, { - "title": "Potential Python Reverse Shell", + "title": "Python Reverse Shell Execution Via PTY And Socket Modules", "id": "32e62bc7-3de0-4bb1-90af-532978fe42c0", - "description": "Detects executing python with keywords related to network activity that could indicate a potential reverse shell", + "description": "Detects the execution of python with calls to the socket and pty module in order to connect and spawn a potential reverse shell.\n", "author": "@d4ns4n_, Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.execution" @@ -2186,7 +2186,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%python%' ESCAPE '\\' AND CommandLine LIKE '% -c %' ESCAPE '\\' AND CommandLine LIKE '%import%' ESCAPE '\\' AND CommandLine LIKE '%pty%' ESCAPE '\\' AND CommandLine LIKE '%spawn(%' ESCAPE '\\' AND CommandLine LIKE '%.connect%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Image LIKE '%python%' ESCAPE '\\' AND CommandLine LIKE '% -c %' ESCAPE '\\' AND CommandLine LIKE '%import%' ESCAPE '\\' AND CommandLine LIKE '%pty%' ESCAPE '\\' AND CommandLine LIKE '%socket%' ESCAPE '\\' AND CommandLine LIKE '%spawn%' ESCAPE '\\' AND CommandLine LIKE '%.connect%' ESCAPE '\\')" ], "filename": "proc_creation_lnx_python_reverse_shell.yml" }, diff --git a/rules/rules_windows_generic.json b/rules/rules_windows_generic.json index 91c5fce..61be916 100644 --- a/rules/rules_windows_generic.json +++ b/rules/rules_windows_generic.json @@ -562,7 +562,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4657' AND (OperationType LIKE 'Existing registry value modified' ESCAPE '\\') AND Channel = 'Security') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE ((EventID = '4657' AND (OperationType LIKE 'Existing registry value modified' ESCAPE '\\') AND Channel = 'Security') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" ], "filename": "registry_set_persistence_com_hijacking_builtin.yml" }, @@ -1379,7 +1379,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -2102,6 +2102,25 @@ ], "filename": "registry_set_chrome_extension.yml" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE ((EventID = '4657' AND (OperationType LIKE 'Existing registry value modified' ESCAPE '\\') AND Channel = 'Security') AND TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((NewValue LIKE '%powershell%' ESCAPE '\\' OR NewValue LIKE '%pwsh%' ESCAPE '\\') AND (NewValue LIKE '% -e %' ESCAPE '\\' OR NewValue LIKE '% -ec %' ESCAPE '\\' OR NewValue LIKE '% -en %' ESCAPE '\\' OR NewValue LIKE '% -enc %' ESCAPE '\\' OR NewValue LIKE '% -enco%' ESCAPE '\\' OR NewValue LIKE '%ftp%' ESCAPE '\\' OR NewValue LIKE '%Hidden%' ESCAPE '\\' OR NewValue LIKE '%http%' ESCAPE '\\' OR NewValue LIKE '%iex%' ESCAPE '\\' OR NewValue LIKE '%Invoke-%' ESCAPE '\\')) OR (NewValue LIKE '%wmic%' ESCAPE '\\' AND (NewValue LIKE '%shadowcopy%' ESCAPE '\\' OR NewValue LIKE '%process call create%' ESCAPE '\\'))))" + ], + "filename": "registry_set_runmru_susp_command_execution.yml" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -6321,7 +6340,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -6339,7 +6358,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -10952,7 +10971,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -11782,7 +11801,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12306,7 +12325,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13160,10 +13179,10 @@ "filename": "file_event_win_tsclient_filewrite_startup.yml" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13173,7 +13192,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\chromium.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Opera.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Whale.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msteams.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Slack.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\chromium.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Opera.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Whale.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\olk.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msteams.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Slack.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\teams.exe' ESCAPE '\\'))" ], "filename": "file_event_win_rdp_file_susp_creation.yml" }, @@ -13548,7 +13567,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13661,6 +13680,24 @@ ], "filename": "file_event_win_susp_desktopimgdownldr_file.yml" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\')))" + ], + "filename": "file_event_win_office_outlook_rdp_file_creation.yml" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -13843,7 +13880,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -13895,7 +13932,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" ], "filename": "create_stream_hash_file_sharing_domains_download_susp_extension.yml" }, @@ -14054,7 +14091,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((NewProcessName LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((NewProcessName LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "net_connection_win_susp_file_sharing_domains_susp_folders.yml" }, @@ -14075,7 +14112,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((NewProcessName LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((NewProcessName LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (NewProcessName = '') OR (NewProcessName = '')))" + "SELECT * FROM logs WHERE ((Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((NewProcessName LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((NewProcessName LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (NewProcessName = '') OR (NewProcessName = '')))" ], "filename": "net_connection_win_domain_dead_drop_resolvers.yml" }, @@ -14381,7 +14418,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14897,7 +14934,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "win_bits_client_new_transfer_via_file_sharing_domains.yml" }, @@ -16925,7 +16962,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20108,7 +20145,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_curl_download_susp_file_sharing_domains.yml" }, @@ -20274,7 +20311,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20285,7 +20322,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" ], "filename": "proc_creation_win_susp_service_tamper.yml" }, @@ -21686,7 +21723,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22722,7 +22759,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND ((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND ((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" ], "filename": "proc_creation_win_powershell_download_susp_file_sharing_domains.yml" }, @@ -24554,7 +24591,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24654,7 +24691,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26244,7 +26281,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_wget_download_susp_file_sharing_domains.yml" }, @@ -26995,7 +27032,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "tags": [ "attack.command-and-control", @@ -28335,7 +28372,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ diff --git a/rules/rules_windows_generic_full.json b/rules/rules_windows_generic_full.json index 39b5b6f..9555bc5 100644 --- a/rules/rules_windows_generic_full.json +++ b/rules/rules_windows_generic_full.json @@ -3585,7 +3585,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" ], "filename": "" }, @@ -4402,7 +4402,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -5125,6 +5125,25 @@ ], "filename": "" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((NewValue LIKE '%powershell%' ESCAPE '\\' OR NewValue LIKE '%pwsh%' ESCAPE '\\') AND (NewValue LIKE '% -e %' ESCAPE '\\' OR NewValue LIKE '% -ec %' ESCAPE '\\' OR NewValue LIKE '% -en %' ESCAPE '\\' OR NewValue LIKE '% -enc %' ESCAPE '\\' OR NewValue LIKE '% -enco%' ESCAPE '\\' OR NewValue LIKE '%ftp%' ESCAPE '\\' OR NewValue LIKE '%Hidden%' ESCAPE '\\' OR NewValue LIKE '%http%' ESCAPE '\\' OR NewValue LIKE '%iex%' ESCAPE '\\' OR NewValue LIKE '%Invoke-%' ESCAPE '\\')) OR (NewValue LIKE '%wmic%' ESCAPE '\\' AND (NewValue LIKE '%shadowcopy%' ESCAPE '\\' OR NewValue LIKE '%process call create%' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -8068,7 +8087,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -8086,7 +8105,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -11764,7 +11783,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12575,7 +12594,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13042,7 +13061,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13837,10 +13856,10 @@ "filename": "" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13850,7 +13869,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\'" + "SELECT * FROM logs WHERE TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\')" ], "filename": "" }, @@ -14187,7 +14206,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -14300,6 +14319,24 @@ ], "filename": "" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\'))" + ], + "filename": "" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -14463,7 +14500,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14515,7 +14552,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')" ], "filename": "" }, @@ -14696,7 +14733,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "" }, @@ -14717,7 +14754,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))" + "SELECT * FROM logs WHERE (Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))" ], "filename": "" }, @@ -15058,7 +15095,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -15460,7 +15497,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "" }, @@ -17284,7 +17321,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20472,7 +20509,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -20638,7 +20675,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20649,7 +20686,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" ], "filename": "" }, @@ -21910,7 +21947,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22988,7 +23025,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" ], "filename": "" }, @@ -24782,7 +24819,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24861,7 +24898,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26435,7 +26472,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -27186,7 +27223,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -28450,7 +28487,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ @@ -31007,10 +31044,29 @@ ], "filename": "" }, + { + "title": "Command Executed Via Run Dialog Box - Registry", + "id": "f9d091f6-f1c7-4873-a24f-050b4a02b4dd", + "status": "experimental", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "detection.threat-hunting", + "attack.execution" + ], + "falsepositives": [ + "Likely" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (NOT TargetObject LIKE '%\\\\MRUList' ESCAPE '\\') AND (NOT (NewValue LIKE '%ping%' ESCAPE '\\' OR (NewValue LIKE '\\%appdata\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%localappdata\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%public\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%temp\\%\\\\1' ESCAPE '\\' OR NewValue LIKE 'calc\\\\1' ESCAPE '\\' OR NewValue LIKE 'dxdiag\\\\1' ESCAPE '\\' OR NewValue LIKE 'explorer\\\\1' ESCAPE '\\' OR NewValue LIKE 'gpedit.msc\\\\1' ESCAPE '\\' OR NewValue LIKE 'mmc\\\\1' ESCAPE '\\' OR NewValue LIKE 'notepad\\\\1' ESCAPE '\\' OR NewValue LIKE 'regedit\\\\1' ESCAPE '\\' OR NewValue LIKE 'services.msc\\\\1' ESCAPE '\\' OR NewValue LIKE 'winver\\\\1' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Amsi.DLL Load By Uncommon Process", "id": "facd1549-e416-48e0-b8c4-41d7215eedc8", - "status": "experimental", + "status": "test", "description": "Detects loading of Amsi.dll by uncommon processes", "author": "frack113", "tags": [ @@ -31484,6 +31540,26 @@ ], "filename": "" }, + { + "title": "Access To Browser Credential Files By Uncommon Applications - Security", + "id": "4b60e527-ec73-4b47-8cb3-f02ad927ca65", + "status": "experimental", + "description": "Detects file access requests to browser credential stores by uncommon processes. Could indicate potential attempt of credential stealing This rule requires heavy baselining before usage.\n", + "author": "Daniel Koifman (@Koifsec), Nasreddine Bencherchali", + "tags": [ + "attack.credential-access", + "attack.t1555.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4663 AND ObjectType='File' AND AccessMask='0x1') AND ((ObjectName LIKE '%\\\\User Data\\\\Default\\\\Login Data%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Local State%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Default\\\\Network\\\\Cookies%' ESCAPE '\\') OR (FileName LIKE '%\\\\cookies.sqlite' ESCAPE '\\' OR FileName LIKE '%\\\\places.sqlite' ESCAPE '\\' OR FileName LIKE '%release\\\\key3.db' ESCAPE '\\' OR FileName LIKE '%release\\\\key4.db' ESCAPE '\\' OR FileName LIKE '%release\\\\logins.json' ESCAPE '\\')) AND (NOT (ProcessName='System' OR (ProcessName LIKE 'C:\\\\Program Files (x86)\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Program Files\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\system32\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\SysWOW64\\\\%' ESCAPE '\\'))) AND (NOT (ProcessName LIKE 'C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\%' ESCAPE '\\' AND (ProcessName LIKE '%\\\\MpCopyAccelerator.exe' ESCAPE '\\' OR ProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "Scheduled Task Deletion", "id": "4f86b304-3e02-40e3-aa5d-e88a167c9617", @@ -32049,7 +32125,7 @@ { "title": "Compressed File Extraction Via Tar.EXE", "id": "bf361876-6620-407a-812f-bfe11e51e924", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to extract compressed file.\nAdversaries may abuse various utilities in order to decompress data to avoid detection.\n", "author": "AdmU3", "tags": [ @@ -32165,7 +32241,7 @@ { "title": "Firewall Configuration Discovery Via Netsh.EXE", "id": "0e4164da-94bc-450d-a7be-a4b176179f1f", - "status": "experimental", + "status": "test", "description": "Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems", "author": "frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'", "tags": [ @@ -32456,7 +32532,7 @@ { "title": "Compressed File Creation Via Tar.EXE", "id": "418a3163-3247-4b7b-9933-dcfcb7c52ea9", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to create a compressed file.\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration.\n", "author": "Nasreddine Bencherchali (Nextron Systems), AdmU3", "tags": [ @@ -33224,7 +33300,7 @@ { "title": "Potential Persistence Via AppCompat RegisterAppRestart Layer", "id": "b86852fb-4c77-48f9-8519-eb1b2c308b59", - "status": "experimental", + "status": "test", "description": "Detects the setting of the REGISTERAPPRESTART compatibility layer on an application.\nThis compatibility layer allows an application to register for restart using the \"RegisterApplicationRestart\" API.\nThis can be potentially abused as a persistence mechanism.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33495,7 +33571,7 @@ { "title": "Potential PowerShell Execution Policy Tampering", "id": "fad91067-08c5-4d1a-8d8c-d96a21b37814", - "status": "experimental", + "status": "test", "description": "Detects changes to the PowerShell execution policy in order to bypass signing requirements for script execution", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33762,7 +33838,7 @@ { "title": "Potentially Suspicious Desktop Background Change Via Registry", "id": "85b88e05-dadc-430b-8a9e-53ff1cd30aae", - "status": "experimental", + "status": "test", "description": "Detects registry value settings that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -35010,7 +35086,7 @@ { "title": "DLL Names Used By SVR For GraphicalProton Backdoor", "id": "e64c8ef3-9f98-40c8-b71e-96110991cb4c", - "status": "experimental", + "status": "test", "description": "Hunts known SVR-specific DLL names.", "author": "CISA", "tags": [ @@ -35109,7 +35185,7 @@ { "title": "Potential Pikabot Infection - Suspicious Command Combinations Via Cmd.EXE", "id": "e5144106-8198-4f6e-bfc2-0a551cc8dd94", - "status": "experimental", + "status": "test", "description": "Detects the execution of concatenated commands via \"cmd.exe\". Pikabot often executes a combination of multiple commands via the command handler \"cmd /c\" in order to download and execute additional payloads.\nCommands such as \"curl\", \"wget\" in order to download extra payloads. \"ping\" and \"timeout\" are abused to introduce delays in the command execution and \"Rundll32\" is also used to execute malicious DLL files.\nIn the observed Pikabot infections, a combination of the commands described above are used to orchestrate the download and execution of malicious DLL files.\n", "author": "Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -35463,7 +35539,7 @@ { "title": "Potential Direct Syscall of NtOpenProcess", "id": "3f3f3506-1895-401b-9cc3-e86b16e630d0", - "status": "experimental", + "status": "test", "description": "Detects potential calls to NtOpenProcess directly from NTDLL.", "author": "Christian Burkard (Nextron Systems), Tim Shelton (FP)", "tags": [ @@ -37630,25 +37706,6 @@ ], "filename": "" }, - { - "title": "Powershell Exfiltration Over SMTP", - "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", - "status": "test", - "description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.\nThe data may also be sent to an alternate network location from the main command and control server.\n", - "author": "frack113", - "tags": [ - "attack.exfiltration", - "attack.t1048.003" - ], - "falsepositives": [ - "Legitimate script" - ], - "level": "medium", - "rule": [ - "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND (ScriptBlockText LIKE '%Send-MailMessage%' ESCAPE '\\' AND (NOT ScriptBlockText LIKE '%CmdletsToExport%' ESCAPE '\\')))" - ], - "filename": "" - }, { "title": "Certificate Exported Via PowerShell - ScriptBlock", "id": "aa7a3fce-bef5-4311-9cc1-5f04bb8c308c", @@ -38501,7 +38558,7 @@ { "title": "Cloudflared Tunnels Related DNS Requests", "id": "a1d9eec5-33b2-4177-8d24-27fe754d0812", - "status": "experimental", + "status": "test", "description": "Detects DNS requests to Cloudflared tunnels domains.\nAttackers can abuse that feature to establish a reverse shell or persistence on a machine.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -39271,7 +39328,7 @@ { "title": "PSScriptPolicyTest Creation By Uncommon Process", "id": "1027d292-dd87-4a1a-8701-2abe04d7783c", - "status": "experimental", + "status": "test", "description": "Detects the creation of the \"PSScriptPolicyTest\" PowerShell script by an uncommon process. This file is usually generated by Microsoft Powershell to test against Applocker.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -40165,7 +40222,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')" ], "filename": "" }, @@ -40331,7 +40388,7 @@ { "title": "Suspicious Wordpad Outbound Connections", "id": "786cdae8-fefb-4eb2-9227-04e34060db01", - "status": "experimental", + "status": "test", "description": "Detects a network connection initiated by \"wordpad.exe\" over uncommon destination ports.\nThis might indicate potential process injection activity from a beacon or similar mechanisms.\n", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -42586,7 +42643,7 @@ { "title": "Potentially Suspicious AccessMask Requested From LSASS", "id": "4a1b6da0-d94f-4fc3-98fc-2d9cb9e5ee76", - "status": "experimental", + "status": "test", "description": "Detects process handle on LSASS process with certain access mask", "author": "Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update)", "tags": [ @@ -43187,6 +43244,26 @@ ], "filename": "" }, + { + "title": "Potential Data Exfiltration Over SMTP Via Send-MailMessage Cmdlet", + "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", + "status": "test", + "description": "Detects the execution of a PowerShell script with a call to the \"Send-MailMessage\" cmdlet along with the \"-Attachments\" flag. This could be a potential sign of data exfiltration via Email.\nAdversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.\n", + "author": "frack113", + "tags": [ + "attack.exfiltration", + "attack.t1048.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "medium", + "rule": [ + "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND ScriptBlockText LIKE '%Send-MailMessage%-Attachments%' ESCAPE '\\')" + ], + "filename": "" + }, { "title": "SMB over QUIC Via PowerShell Script", "id": "6df07c3b-8456-4f8b-87bb-fe31ec964cae", @@ -43293,7 +43370,7 @@ { "title": "Access To Sysvol Policies Share By Uncommon Process", "id": "8344c19f-a023-45ff-ad63-a01c5396aea0", - "status": "experimental", + "status": "test", "description": "Detects file access requests to the Windows Sysvol Policies Share by uncommon processes", "author": "frack113", "tags": [ @@ -45919,7 +45996,7 @@ { "title": "Potentially Suspicious Desktop Background Change Using Reg.EXE", "id": "8cbc9475-8d05-4e27-9c32-df960716c701", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"reg.exe\" to alter registry keys that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -46211,7 +46288,7 @@ { "title": "Potentially Suspicious Command Targeting Teams Sensitive Files", "id": "d2eb17db-1d39-41dc-b57f-301f6512fa75", - "status": "experimental", + "status": "test", "description": "Detects a commandline containing references to the Microsoft Teams database or cookies files from a process other than Teams.\nThe database might contain authentication tokens and other sensitive information about the logged in accounts.\n", "author": "@SerkinValery", "tags": [ @@ -46459,7 +46536,7 @@ { "title": "Cloudflared Tunnel Execution", "id": "9a019ffc-3580-4c9d-8d87-079f7e8d3fd4", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool to connect back to a tunnel. This was seen used by threat actors to maintain persistence and remote access to compromised networks.", "author": "Janantha Marasinghe, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -47764,7 +47841,7 @@ { "title": "Uncommon Child Process Of Conhost.EXE", "id": "7dc2dedd-7603-461a-bc13-15803d132355", - "status": "experimental", + "status": "test", "description": "Detects uncommon \"conhost\" child processes. This could be a sign of \"conhost\" usage as a LOLBIN or potential process injection activity.", "author": "omkar72", "tags": [ @@ -49089,7 +49166,7 @@ { "title": "Cloudflared Tunnel Connections Cleanup", "id": "7050bba1-1aed-454e-8f73-3f46f09ce56a", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool with the tunnel \"cleanup\" flag in order to cleanup tunnel connections.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -49110,7 +49187,7 @@ { "title": "Uncommon System Information Discovery Via Wmic.EXE", "id": "9d5a1274-922a-49d0-87f3-8c653483b909", - "status": "experimental", + "status": "test", "description": "Detects the use of the WMI command-line (WMIC) utility to identify and display various system information,\nincluding OS, CPU, GPU, and disk drive names; memory capacity; display resolution; and baseboard, BIOS,\nand GPU driver products/versions.\nSome of these commands were used by Aurora Stealer in late 2022/early 2023.\n", "author": "TropChaud", "tags": [ @@ -49750,7 +49827,7 @@ { "title": "PUA - Process Hacker Execution", "id": "811e0002-b13b-4a15-9d00-a613fce66e42", - "status": "experimental", + "status": "test", "description": "Detects the execution of Process Hacker based on binary metadata information (Image, Hash, Imphash, etc).\nProcess Hacker is a tool to view and manipulate processes, kernel options and other low level options.\nThreat actors abused older vulnerable versions to manipulate system processes.\n", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -50320,7 +50397,7 @@ { "title": "Binary Proxy Execution Via Dotnet-Trace.EXE", "id": "9257c05b-4a4a-48e5-a670-b7b073cf401b", - "status": "experimental", + "status": "test", "description": "Detects commandline arguments for executing a child process via dotnet-trace.exe", "author": "Jimmy Bayne (@bohops)", "tags": [ @@ -52335,7 +52412,7 @@ { "title": "Cscript/Wscript Potentially Suspicious Child Process", "id": "b6676963-0353-4f88-90f5-36c20d443c6a", - "status": "experimental", + "status": "test", "description": "Detects potentially suspicious child processes of Wscript/Cscript. These include processes such as rundll32 with uncommon exports or PowerShell spawning rundll32 or regsvr32.\nMalware such as Pikabot and Qakbot were seen using similar techniques as well as many others.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -52488,7 +52565,7 @@ { "title": "Cloudflared Portable Execution", "id": "fadb84f0-4e84-4f6d-a1ce-9ef2bffb6ccd", - "status": "experimental", + "status": "test", "description": "Detects the execution of the \"cloudflared\" binary from a non standard location.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -53282,7 +53359,7 @@ { "title": "Cloudflared Quick Tunnel Execution", "id": "222129f7-f4dc-4568-b0d2-22440a9639ba", - "status": "experimental", + "status": "test", "description": "Detects creation of an ad-hoc Cloudflare Quick Tunnel, which can be used to tunnel local services such as HTTP, RDP, SSH and SMB.\nThe free TryCloudflare Quick Tunnel will generate a random subdomain on trycloudflare[.]com, following a call to api[.]trycloudflare[.]com.\nThe tool has been observed in use by threat groups including Akira ransomware.\n", "author": "Sajid Nawaz Khan", "tags": [ @@ -53720,7 +53797,7 @@ "filename": "" }, { - "title": "Suspicious Schtasks From Env Var Folder", + "title": "Schedule Task Creation From Env Variable Or Potentially Suspicious Path Via Schtasks.EXE", "id": "81325ce1-be01-4250-944f-b4789644556f", "status": "test", "description": "Detects Schtask creations that point to a suspicious folder or an environment variable often used by malware", @@ -53735,7 +53812,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((((NewProcessName LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT (((CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\' OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\') OR ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\') OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((((NewProcessName LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\All Users\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT ((ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\' OR CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\') OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\' OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" ], "filename": "" }, diff --git a/rules/rules_windows_generic_high.json b/rules/rules_windows_generic_high.json index 91c5fce..61be916 100644 --- a/rules/rules_windows_generic_high.json +++ b/rules/rules_windows_generic_high.json @@ -562,7 +562,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4657' AND (OperationType LIKE 'Existing registry value modified' ESCAPE '\\') AND Channel = 'Security') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE ((EventID = '4657' AND (OperationType LIKE 'Existing registry value modified' ESCAPE '\\') AND Channel = 'Security') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" ], "filename": "registry_set_persistence_com_hijacking_builtin.yml" }, @@ -1379,7 +1379,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -2102,6 +2102,25 @@ ], "filename": "registry_set_chrome_extension.yml" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE ((EventID = '4657' AND (OperationType LIKE 'Existing registry value modified' ESCAPE '\\') AND Channel = 'Security') AND TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((NewValue LIKE '%powershell%' ESCAPE '\\' OR NewValue LIKE '%pwsh%' ESCAPE '\\') AND (NewValue LIKE '% -e %' ESCAPE '\\' OR NewValue LIKE '% -ec %' ESCAPE '\\' OR NewValue LIKE '% -en %' ESCAPE '\\' OR NewValue LIKE '% -enc %' ESCAPE '\\' OR NewValue LIKE '% -enco%' ESCAPE '\\' OR NewValue LIKE '%ftp%' ESCAPE '\\' OR NewValue LIKE '%Hidden%' ESCAPE '\\' OR NewValue LIKE '%http%' ESCAPE '\\' OR NewValue LIKE '%iex%' ESCAPE '\\' OR NewValue LIKE '%Invoke-%' ESCAPE '\\')) OR (NewValue LIKE '%wmic%' ESCAPE '\\' AND (NewValue LIKE '%shadowcopy%' ESCAPE '\\' OR NewValue LIKE '%process call create%' ESCAPE '\\'))))" + ], + "filename": "registry_set_runmru_susp_command_execution.yml" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -6321,7 +6340,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -6339,7 +6358,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -10952,7 +10971,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -11782,7 +11801,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12306,7 +12325,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13160,10 +13179,10 @@ "filename": "file_event_win_tsclient_filewrite_startup.yml" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13173,7 +13192,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\chromium.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Opera.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Whale.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msteams.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Slack.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\chromium.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Opera.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Whale.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\olk.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msteams.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Slack.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\teams.exe' ESCAPE '\\'))" ], "filename": "file_event_win_rdp_file_susp_creation.yml" }, @@ -13548,7 +13567,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13661,6 +13680,24 @@ ], "filename": "file_event_win_susp_desktopimgdownldr_file.yml" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\')))" + ], + "filename": "file_event_win_office_outlook_rdp_file_creation.yml" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -13843,7 +13880,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -13895,7 +13932,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" ], "filename": "create_stream_hash_file_sharing_domains_download_susp_extension.yml" }, @@ -14054,7 +14091,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((NewProcessName LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((NewProcessName LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "net_connection_win_susp_file_sharing_domains_susp_folders.yml" }, @@ -14075,7 +14112,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((NewProcessName LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((NewProcessName LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (NewProcessName = '') OR (NewProcessName = '')))" + "SELECT * FROM logs WHERE ((Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((NewProcessName LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\msedge.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (NewProcessName LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\brave.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((NewProcessName LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR NewProcessName LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (NewProcessName LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((NewProcessName LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((NewProcessName LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR NewProcessName LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND NewProcessName LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (NewProcessName LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND NewProcessName LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (NewProcessName = '') OR (NewProcessName = '')))" ], "filename": "net_connection_win_domain_dead_drop_resolvers.yml" }, @@ -14381,7 +14418,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14897,7 +14934,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "win_bits_client_new_transfer_via_file_sharing_domains.yml" }, @@ -16925,7 +16962,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20108,7 +20145,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_curl_download_susp_file_sharing_domains.yml" }, @@ -20274,7 +20311,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20285,7 +20322,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" ], "filename": "proc_creation_win_susp_service_tamper.yml" }, @@ -21686,7 +21723,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22722,7 +22759,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND ((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND ((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" ], "filename": "proc_creation_win_powershell_download_susp_file_sharing_domains.yml" }, @@ -24554,7 +24591,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24654,7 +24691,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26244,7 +26281,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '4688' AND Channel = 'Security') AND (NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_wget_download_susp_file_sharing_domains.yml" }, @@ -26995,7 +27032,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "tags": [ "attack.command-and-control", @@ -28335,7 +28372,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ diff --git a/rules/rules_windows_generic_medium.json b/rules/rules_windows_generic_medium.json index 39b5b6f..9555bc5 100644 --- a/rules/rules_windows_generic_medium.json +++ b/rules/rules_windows_generic_medium.json @@ -3585,7 +3585,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" ], "filename": "" }, @@ -4402,7 +4402,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -5125,6 +5125,25 @@ ], "filename": "" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((NewValue LIKE '%powershell%' ESCAPE '\\' OR NewValue LIKE '%pwsh%' ESCAPE '\\') AND (NewValue LIKE '% -e %' ESCAPE '\\' OR NewValue LIKE '% -ec %' ESCAPE '\\' OR NewValue LIKE '% -en %' ESCAPE '\\' OR NewValue LIKE '% -enc %' ESCAPE '\\' OR NewValue LIKE '% -enco%' ESCAPE '\\' OR NewValue LIKE '%ftp%' ESCAPE '\\' OR NewValue LIKE '%Hidden%' ESCAPE '\\' OR NewValue LIKE '%http%' ESCAPE '\\' OR NewValue LIKE '%iex%' ESCAPE '\\' OR NewValue LIKE '%Invoke-%' ESCAPE '\\')) OR (NewValue LIKE '%wmic%' ESCAPE '\\' AND (NewValue LIKE '%shadowcopy%' ESCAPE '\\' OR NewValue LIKE '%process call create%' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -8068,7 +8087,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -8086,7 +8105,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -11764,7 +11783,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12575,7 +12594,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13042,7 +13061,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13837,10 +13856,10 @@ "filename": "" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13850,7 +13869,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\'" + "SELECT * FROM logs WHERE TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\')" ], "filename": "" }, @@ -14187,7 +14206,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -14300,6 +14319,24 @@ ], "filename": "" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\'))" + ], + "filename": "" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -14463,7 +14500,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14515,7 +14552,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')" ], "filename": "" }, @@ -14696,7 +14733,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "" }, @@ -14717,7 +14754,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))" + "SELECT * FROM logs WHERE (Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))" ], "filename": "" }, @@ -15058,7 +15095,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -15460,7 +15497,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "" }, @@ -17284,7 +17321,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20472,7 +20509,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -20638,7 +20675,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20649,7 +20686,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" ], "filename": "" }, @@ -21910,7 +21947,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22988,7 +23025,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" ], "filename": "" }, @@ -24782,7 +24819,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24861,7 +24898,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26435,7 +26472,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -27186,7 +27223,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -28450,7 +28487,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ @@ -31007,10 +31044,29 @@ ], "filename": "" }, + { + "title": "Command Executed Via Run Dialog Box - Registry", + "id": "f9d091f6-f1c7-4873-a24f-050b4a02b4dd", + "status": "experimental", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "detection.threat-hunting", + "attack.execution" + ], + "falsepositives": [ + "Likely" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (NOT TargetObject LIKE '%\\\\MRUList' ESCAPE '\\') AND (NOT (NewValue LIKE '%ping%' ESCAPE '\\' OR (NewValue LIKE '\\%appdata\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%localappdata\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%public\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%temp\\%\\\\1' ESCAPE '\\' OR NewValue LIKE 'calc\\\\1' ESCAPE '\\' OR NewValue LIKE 'dxdiag\\\\1' ESCAPE '\\' OR NewValue LIKE 'explorer\\\\1' ESCAPE '\\' OR NewValue LIKE 'gpedit.msc\\\\1' ESCAPE '\\' OR NewValue LIKE 'mmc\\\\1' ESCAPE '\\' OR NewValue LIKE 'notepad\\\\1' ESCAPE '\\' OR NewValue LIKE 'regedit\\\\1' ESCAPE '\\' OR NewValue LIKE 'services.msc\\\\1' ESCAPE '\\' OR NewValue LIKE 'winver\\\\1' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Amsi.DLL Load By Uncommon Process", "id": "facd1549-e416-48e0-b8c4-41d7215eedc8", - "status": "experimental", + "status": "test", "description": "Detects loading of Amsi.dll by uncommon processes", "author": "frack113", "tags": [ @@ -31484,6 +31540,26 @@ ], "filename": "" }, + { + "title": "Access To Browser Credential Files By Uncommon Applications - Security", + "id": "4b60e527-ec73-4b47-8cb3-f02ad927ca65", + "status": "experimental", + "description": "Detects file access requests to browser credential stores by uncommon processes. Could indicate potential attempt of credential stealing This rule requires heavy baselining before usage.\n", + "author": "Daniel Koifman (@Koifsec), Nasreddine Bencherchali", + "tags": [ + "attack.credential-access", + "attack.t1555.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4663 AND ObjectType='File' AND AccessMask='0x1') AND ((ObjectName LIKE '%\\\\User Data\\\\Default\\\\Login Data%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Local State%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Default\\\\Network\\\\Cookies%' ESCAPE '\\') OR (FileName LIKE '%\\\\cookies.sqlite' ESCAPE '\\' OR FileName LIKE '%\\\\places.sqlite' ESCAPE '\\' OR FileName LIKE '%release\\\\key3.db' ESCAPE '\\' OR FileName LIKE '%release\\\\key4.db' ESCAPE '\\' OR FileName LIKE '%release\\\\logins.json' ESCAPE '\\')) AND (NOT (ProcessName='System' OR (ProcessName LIKE 'C:\\\\Program Files (x86)\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Program Files\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\system32\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\SysWOW64\\\\%' ESCAPE '\\'))) AND (NOT (ProcessName LIKE 'C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\%' ESCAPE '\\' AND (ProcessName LIKE '%\\\\MpCopyAccelerator.exe' ESCAPE '\\' OR ProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "Scheduled Task Deletion", "id": "4f86b304-3e02-40e3-aa5d-e88a167c9617", @@ -32049,7 +32125,7 @@ { "title": "Compressed File Extraction Via Tar.EXE", "id": "bf361876-6620-407a-812f-bfe11e51e924", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to extract compressed file.\nAdversaries may abuse various utilities in order to decompress data to avoid detection.\n", "author": "AdmU3", "tags": [ @@ -32165,7 +32241,7 @@ { "title": "Firewall Configuration Discovery Via Netsh.EXE", "id": "0e4164da-94bc-450d-a7be-a4b176179f1f", - "status": "experimental", + "status": "test", "description": "Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems", "author": "frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'", "tags": [ @@ -32456,7 +32532,7 @@ { "title": "Compressed File Creation Via Tar.EXE", "id": "418a3163-3247-4b7b-9933-dcfcb7c52ea9", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to create a compressed file.\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration.\n", "author": "Nasreddine Bencherchali (Nextron Systems), AdmU3", "tags": [ @@ -33224,7 +33300,7 @@ { "title": "Potential Persistence Via AppCompat RegisterAppRestart Layer", "id": "b86852fb-4c77-48f9-8519-eb1b2c308b59", - "status": "experimental", + "status": "test", "description": "Detects the setting of the REGISTERAPPRESTART compatibility layer on an application.\nThis compatibility layer allows an application to register for restart using the \"RegisterApplicationRestart\" API.\nThis can be potentially abused as a persistence mechanism.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33495,7 +33571,7 @@ { "title": "Potential PowerShell Execution Policy Tampering", "id": "fad91067-08c5-4d1a-8d8c-d96a21b37814", - "status": "experimental", + "status": "test", "description": "Detects changes to the PowerShell execution policy in order to bypass signing requirements for script execution", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33762,7 +33838,7 @@ { "title": "Potentially Suspicious Desktop Background Change Via Registry", "id": "85b88e05-dadc-430b-8a9e-53ff1cd30aae", - "status": "experimental", + "status": "test", "description": "Detects registry value settings that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -35010,7 +35086,7 @@ { "title": "DLL Names Used By SVR For GraphicalProton Backdoor", "id": "e64c8ef3-9f98-40c8-b71e-96110991cb4c", - "status": "experimental", + "status": "test", "description": "Hunts known SVR-specific DLL names.", "author": "CISA", "tags": [ @@ -35109,7 +35185,7 @@ { "title": "Potential Pikabot Infection - Suspicious Command Combinations Via Cmd.EXE", "id": "e5144106-8198-4f6e-bfc2-0a551cc8dd94", - "status": "experimental", + "status": "test", "description": "Detects the execution of concatenated commands via \"cmd.exe\". Pikabot often executes a combination of multiple commands via the command handler \"cmd /c\" in order to download and execute additional payloads.\nCommands such as \"curl\", \"wget\" in order to download extra payloads. \"ping\" and \"timeout\" are abused to introduce delays in the command execution and \"Rundll32\" is also used to execute malicious DLL files.\nIn the observed Pikabot infections, a combination of the commands described above are used to orchestrate the download and execution of malicious DLL files.\n", "author": "Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -35463,7 +35539,7 @@ { "title": "Potential Direct Syscall of NtOpenProcess", "id": "3f3f3506-1895-401b-9cc3-e86b16e630d0", - "status": "experimental", + "status": "test", "description": "Detects potential calls to NtOpenProcess directly from NTDLL.", "author": "Christian Burkard (Nextron Systems), Tim Shelton (FP)", "tags": [ @@ -37630,25 +37706,6 @@ ], "filename": "" }, - { - "title": "Powershell Exfiltration Over SMTP", - "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", - "status": "test", - "description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.\nThe data may also be sent to an alternate network location from the main command and control server.\n", - "author": "frack113", - "tags": [ - "attack.exfiltration", - "attack.t1048.003" - ], - "falsepositives": [ - "Legitimate script" - ], - "level": "medium", - "rule": [ - "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND (ScriptBlockText LIKE '%Send-MailMessage%' ESCAPE '\\' AND (NOT ScriptBlockText LIKE '%CmdletsToExport%' ESCAPE '\\')))" - ], - "filename": "" - }, { "title": "Certificate Exported Via PowerShell - ScriptBlock", "id": "aa7a3fce-bef5-4311-9cc1-5f04bb8c308c", @@ -38501,7 +38558,7 @@ { "title": "Cloudflared Tunnels Related DNS Requests", "id": "a1d9eec5-33b2-4177-8d24-27fe754d0812", - "status": "experimental", + "status": "test", "description": "Detects DNS requests to Cloudflared tunnels domains.\nAttackers can abuse that feature to establish a reverse shell or persistence on a machine.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -39271,7 +39328,7 @@ { "title": "PSScriptPolicyTest Creation By Uncommon Process", "id": "1027d292-dd87-4a1a-8701-2abe04d7783c", - "status": "experimental", + "status": "test", "description": "Detects the creation of the \"PSScriptPolicyTest\" PowerShell script by an uncommon process. This file is usually generated by Microsoft Powershell to test against Applocker.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -40165,7 +40222,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')" ], "filename": "" }, @@ -40331,7 +40388,7 @@ { "title": "Suspicious Wordpad Outbound Connections", "id": "786cdae8-fefb-4eb2-9227-04e34060db01", - "status": "experimental", + "status": "test", "description": "Detects a network connection initiated by \"wordpad.exe\" over uncommon destination ports.\nThis might indicate potential process injection activity from a beacon or similar mechanisms.\n", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -42586,7 +42643,7 @@ { "title": "Potentially Suspicious AccessMask Requested From LSASS", "id": "4a1b6da0-d94f-4fc3-98fc-2d9cb9e5ee76", - "status": "experimental", + "status": "test", "description": "Detects process handle on LSASS process with certain access mask", "author": "Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update)", "tags": [ @@ -43187,6 +43244,26 @@ ], "filename": "" }, + { + "title": "Potential Data Exfiltration Over SMTP Via Send-MailMessage Cmdlet", + "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", + "status": "test", + "description": "Detects the execution of a PowerShell script with a call to the \"Send-MailMessage\" cmdlet along with the \"-Attachments\" flag. This could be a potential sign of data exfiltration via Email.\nAdversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.\n", + "author": "frack113", + "tags": [ + "attack.exfiltration", + "attack.t1048.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "medium", + "rule": [ + "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND ScriptBlockText LIKE '%Send-MailMessage%-Attachments%' ESCAPE '\\')" + ], + "filename": "" + }, { "title": "SMB over QUIC Via PowerShell Script", "id": "6df07c3b-8456-4f8b-87bb-fe31ec964cae", @@ -43293,7 +43370,7 @@ { "title": "Access To Sysvol Policies Share By Uncommon Process", "id": "8344c19f-a023-45ff-ad63-a01c5396aea0", - "status": "experimental", + "status": "test", "description": "Detects file access requests to the Windows Sysvol Policies Share by uncommon processes", "author": "frack113", "tags": [ @@ -45919,7 +45996,7 @@ { "title": "Potentially Suspicious Desktop Background Change Using Reg.EXE", "id": "8cbc9475-8d05-4e27-9c32-df960716c701", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"reg.exe\" to alter registry keys that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -46211,7 +46288,7 @@ { "title": "Potentially Suspicious Command Targeting Teams Sensitive Files", "id": "d2eb17db-1d39-41dc-b57f-301f6512fa75", - "status": "experimental", + "status": "test", "description": "Detects a commandline containing references to the Microsoft Teams database or cookies files from a process other than Teams.\nThe database might contain authentication tokens and other sensitive information about the logged in accounts.\n", "author": "@SerkinValery", "tags": [ @@ -46459,7 +46536,7 @@ { "title": "Cloudflared Tunnel Execution", "id": "9a019ffc-3580-4c9d-8d87-079f7e8d3fd4", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool to connect back to a tunnel. This was seen used by threat actors to maintain persistence and remote access to compromised networks.", "author": "Janantha Marasinghe, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -47764,7 +47841,7 @@ { "title": "Uncommon Child Process Of Conhost.EXE", "id": "7dc2dedd-7603-461a-bc13-15803d132355", - "status": "experimental", + "status": "test", "description": "Detects uncommon \"conhost\" child processes. This could be a sign of \"conhost\" usage as a LOLBIN or potential process injection activity.", "author": "omkar72", "tags": [ @@ -49089,7 +49166,7 @@ { "title": "Cloudflared Tunnel Connections Cleanup", "id": "7050bba1-1aed-454e-8f73-3f46f09ce56a", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool with the tunnel \"cleanup\" flag in order to cleanup tunnel connections.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -49110,7 +49187,7 @@ { "title": "Uncommon System Information Discovery Via Wmic.EXE", "id": "9d5a1274-922a-49d0-87f3-8c653483b909", - "status": "experimental", + "status": "test", "description": "Detects the use of the WMI command-line (WMIC) utility to identify and display various system information,\nincluding OS, CPU, GPU, and disk drive names; memory capacity; display resolution; and baseboard, BIOS,\nand GPU driver products/versions.\nSome of these commands were used by Aurora Stealer in late 2022/early 2023.\n", "author": "TropChaud", "tags": [ @@ -49750,7 +49827,7 @@ { "title": "PUA - Process Hacker Execution", "id": "811e0002-b13b-4a15-9d00-a613fce66e42", - "status": "experimental", + "status": "test", "description": "Detects the execution of Process Hacker based on binary metadata information (Image, Hash, Imphash, etc).\nProcess Hacker is a tool to view and manipulate processes, kernel options and other low level options.\nThreat actors abused older vulnerable versions to manipulate system processes.\n", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -50320,7 +50397,7 @@ { "title": "Binary Proxy Execution Via Dotnet-Trace.EXE", "id": "9257c05b-4a4a-48e5-a670-b7b073cf401b", - "status": "experimental", + "status": "test", "description": "Detects commandline arguments for executing a child process via dotnet-trace.exe", "author": "Jimmy Bayne (@bohops)", "tags": [ @@ -52335,7 +52412,7 @@ { "title": "Cscript/Wscript Potentially Suspicious Child Process", "id": "b6676963-0353-4f88-90f5-36c20d443c6a", - "status": "experimental", + "status": "test", "description": "Detects potentially suspicious child processes of Wscript/Cscript. These include processes such as rundll32 with uncommon exports or PowerShell spawning rundll32 or regsvr32.\nMalware such as Pikabot and Qakbot were seen using similar techniques as well as many others.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -52488,7 +52565,7 @@ { "title": "Cloudflared Portable Execution", "id": "fadb84f0-4e84-4f6d-a1ce-9ef2bffb6ccd", - "status": "experimental", + "status": "test", "description": "Detects the execution of the \"cloudflared\" binary from a non standard location.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -53282,7 +53359,7 @@ { "title": "Cloudflared Quick Tunnel Execution", "id": "222129f7-f4dc-4568-b0d2-22440a9639ba", - "status": "experimental", + "status": "test", "description": "Detects creation of an ad-hoc Cloudflare Quick Tunnel, which can be used to tunnel local services such as HTTP, RDP, SSH and SMB.\nThe free TryCloudflare Quick Tunnel will generate a random subdomain on trycloudflare[.]com, following a call to api[.]trycloudflare[.]com.\nThe tool has been observed in use by threat groups including Akira ransomware.\n", "author": "Sajid Nawaz Khan", "tags": [ @@ -53720,7 +53797,7 @@ "filename": "" }, { - "title": "Suspicious Schtasks From Env Var Folder", + "title": "Schedule Task Creation From Env Variable Or Potentially Suspicious Path Via Schtasks.EXE", "id": "81325ce1-be01-4250-944f-b4789644556f", "status": "test", "description": "Detects Schtask creations that point to a suspicious folder or an environment variable often used by malware", @@ -53735,7 +53812,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((((NewProcessName LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT (((CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\' OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\') OR ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\') OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((((NewProcessName LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\All Users\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT ((ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\' OR CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\') OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\' OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" ], "filename": "" }, diff --git a/rules/rules_windows_generic_pysigma.json b/rules/rules_windows_generic_pysigma.json index 39b5b6f..9555bc5 100644 --- a/rules/rules_windows_generic_pysigma.json +++ b/rules/rules_windows_generic_pysigma.json @@ -3585,7 +3585,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((NewValue LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR NewValue LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR NewValue LIKE '%\\%appdata\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%temp\\%%' ESCAPE '\\' OR NewValue LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (NewValue LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND NewValue LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" ], "filename": "" }, @@ -4402,7 +4402,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -5125,6 +5125,25 @@ ], "filename": "" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((NewValue LIKE '%powershell%' ESCAPE '\\' OR NewValue LIKE '%pwsh%' ESCAPE '\\') AND (NewValue LIKE '% -e %' ESCAPE '\\' OR NewValue LIKE '% -ec %' ESCAPE '\\' OR NewValue LIKE '% -en %' ESCAPE '\\' OR NewValue LIKE '% -enc %' ESCAPE '\\' OR NewValue LIKE '% -enco%' ESCAPE '\\' OR NewValue LIKE '%ftp%' ESCAPE '\\' OR NewValue LIKE '%Hidden%' ESCAPE '\\' OR NewValue LIKE '%http%' ESCAPE '\\' OR NewValue LIKE '%iex%' ESCAPE '\\' OR NewValue LIKE '%Invoke-%' ESCAPE '\\')) OR (NewValue LIKE '%wmic%' ESCAPE '\\' AND (NewValue LIKE '%shadowcopy%' ESCAPE '\\' OR NewValue LIKE '%process call create%' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -8068,7 +8087,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -8086,7 +8105,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -11764,7 +11783,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12575,7 +12594,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13042,7 +13061,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13837,10 +13856,10 @@ "filename": "" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13850,7 +13869,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\'" + "SELECT * FROM logs WHERE TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\')" ], "filename": "" }, @@ -14187,7 +14206,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -14300,6 +14319,24 @@ ], "filename": "" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\'))" + ], + "filename": "" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -14463,7 +14500,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14515,7 +14552,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')" ], "filename": "" }, @@ -14696,7 +14733,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "" }, @@ -14717,7 +14754,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))" + "SELECT * FROM logs WHERE (Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))" ], "filename": "" }, @@ -15058,7 +15095,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -15460,7 +15497,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "" }, @@ -17284,7 +17321,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20472,7 +20509,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -20638,7 +20675,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20649,7 +20686,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (NewProcessName LIKE '%\\\\net.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\net1.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" ], "filename": "" }, @@ -21910,7 +21947,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22988,7 +23025,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND (((NewProcessName LIKE '%\\\\powershell.exe' ESCAPE '\\' OR NewProcessName LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" ], "filename": "" }, @@ -24782,7 +24819,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24861,7 +24898,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26435,7 +26472,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((NewProcessName LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -27186,7 +27223,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -28450,7 +28487,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ @@ -31007,10 +31044,29 @@ ], "filename": "" }, + { + "title": "Command Executed Via Run Dialog Box - Registry", + "id": "f9d091f6-f1c7-4873-a24f-050b4a02b4dd", + "status": "experimental", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "detection.threat-hunting", + "attack.execution" + ], + "falsepositives": [ + "Likely" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4657 AND OperationType='Existing registry value modified') AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (NOT TargetObject LIKE '%\\\\MRUList' ESCAPE '\\') AND (NOT (NewValue LIKE '%ping%' ESCAPE '\\' OR (NewValue LIKE '\\%appdata\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%localappdata\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%public\\%\\\\1' ESCAPE '\\' OR NewValue LIKE '\\%temp\\%\\\\1' ESCAPE '\\' OR NewValue LIKE 'calc\\\\1' ESCAPE '\\' OR NewValue LIKE 'dxdiag\\\\1' ESCAPE '\\' OR NewValue LIKE 'explorer\\\\1' ESCAPE '\\' OR NewValue LIKE 'gpedit.msc\\\\1' ESCAPE '\\' OR NewValue LIKE 'mmc\\\\1' ESCAPE '\\' OR NewValue LIKE 'notepad\\\\1' ESCAPE '\\' OR NewValue LIKE 'regedit\\\\1' ESCAPE '\\' OR NewValue LIKE 'services.msc\\\\1' ESCAPE '\\' OR NewValue LIKE 'winver\\\\1' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Amsi.DLL Load By Uncommon Process", "id": "facd1549-e416-48e0-b8c4-41d7215eedc8", - "status": "experimental", + "status": "test", "description": "Detects loading of Amsi.dll by uncommon processes", "author": "frack113", "tags": [ @@ -31484,6 +31540,26 @@ ], "filename": "" }, + { + "title": "Access To Browser Credential Files By Uncommon Applications - Security", + "id": "4b60e527-ec73-4b47-8cb3-f02ad927ca65", + "status": "experimental", + "description": "Detects file access requests to browser credential stores by uncommon processes. Could indicate potential attempt of credential stealing This rule requires heavy baselining before usage.\n", + "author": "Daniel Koifman (@Koifsec), Nasreddine Bencherchali", + "tags": [ + "attack.credential-access", + "attack.t1555.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4663 AND ObjectType='File' AND AccessMask='0x1') AND ((ObjectName LIKE '%\\\\User Data\\\\Default\\\\Login Data%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Local State%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Default\\\\Network\\\\Cookies%' ESCAPE '\\') OR (FileName LIKE '%\\\\cookies.sqlite' ESCAPE '\\' OR FileName LIKE '%\\\\places.sqlite' ESCAPE '\\' OR FileName LIKE '%release\\\\key3.db' ESCAPE '\\' OR FileName LIKE '%release\\\\key4.db' ESCAPE '\\' OR FileName LIKE '%release\\\\logins.json' ESCAPE '\\')) AND (NOT (ProcessName='System' OR (ProcessName LIKE 'C:\\\\Program Files (x86)\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Program Files\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\system32\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\SysWOW64\\\\%' ESCAPE '\\'))) AND (NOT (ProcessName LIKE 'C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\%' ESCAPE '\\' AND (ProcessName LIKE '%\\\\MpCopyAccelerator.exe' ESCAPE '\\' OR ProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "Scheduled Task Deletion", "id": "4f86b304-3e02-40e3-aa5d-e88a167c9617", @@ -32049,7 +32125,7 @@ { "title": "Compressed File Extraction Via Tar.EXE", "id": "bf361876-6620-407a-812f-bfe11e51e924", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to extract compressed file.\nAdversaries may abuse various utilities in order to decompress data to avoid detection.\n", "author": "AdmU3", "tags": [ @@ -32165,7 +32241,7 @@ { "title": "Firewall Configuration Discovery Via Netsh.EXE", "id": "0e4164da-94bc-450d-a7be-a4b176179f1f", - "status": "experimental", + "status": "test", "description": "Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems", "author": "frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'", "tags": [ @@ -32456,7 +32532,7 @@ { "title": "Compressed File Creation Via Tar.EXE", "id": "418a3163-3247-4b7b-9933-dcfcb7c52ea9", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to create a compressed file.\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration.\n", "author": "Nasreddine Bencherchali (Nextron Systems), AdmU3", "tags": [ @@ -33224,7 +33300,7 @@ { "title": "Potential Persistence Via AppCompat RegisterAppRestart Layer", "id": "b86852fb-4c77-48f9-8519-eb1b2c308b59", - "status": "experimental", + "status": "test", "description": "Detects the setting of the REGISTERAPPRESTART compatibility layer on an application.\nThis compatibility layer allows an application to register for restart using the \"RegisterApplicationRestart\" API.\nThis can be potentially abused as a persistence mechanism.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33495,7 +33571,7 @@ { "title": "Potential PowerShell Execution Policy Tampering", "id": "fad91067-08c5-4d1a-8d8c-d96a21b37814", - "status": "experimental", + "status": "test", "description": "Detects changes to the PowerShell execution policy in order to bypass signing requirements for script execution", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33762,7 +33838,7 @@ { "title": "Potentially Suspicious Desktop Background Change Via Registry", "id": "85b88e05-dadc-430b-8a9e-53ff1cd30aae", - "status": "experimental", + "status": "test", "description": "Detects registry value settings that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -35010,7 +35086,7 @@ { "title": "DLL Names Used By SVR For GraphicalProton Backdoor", "id": "e64c8ef3-9f98-40c8-b71e-96110991cb4c", - "status": "experimental", + "status": "test", "description": "Hunts known SVR-specific DLL names.", "author": "CISA", "tags": [ @@ -35109,7 +35185,7 @@ { "title": "Potential Pikabot Infection - Suspicious Command Combinations Via Cmd.EXE", "id": "e5144106-8198-4f6e-bfc2-0a551cc8dd94", - "status": "experimental", + "status": "test", "description": "Detects the execution of concatenated commands via \"cmd.exe\". Pikabot often executes a combination of multiple commands via the command handler \"cmd /c\" in order to download and execute additional payloads.\nCommands such as \"curl\", \"wget\" in order to download extra payloads. \"ping\" and \"timeout\" are abused to introduce delays in the command execution and \"Rundll32\" is also used to execute malicious DLL files.\nIn the observed Pikabot infections, a combination of the commands described above are used to orchestrate the download and execution of malicious DLL files.\n", "author": "Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -35463,7 +35539,7 @@ { "title": "Potential Direct Syscall of NtOpenProcess", "id": "3f3f3506-1895-401b-9cc3-e86b16e630d0", - "status": "experimental", + "status": "test", "description": "Detects potential calls to NtOpenProcess directly from NTDLL.", "author": "Christian Burkard (Nextron Systems), Tim Shelton (FP)", "tags": [ @@ -37630,25 +37706,6 @@ ], "filename": "" }, - { - "title": "Powershell Exfiltration Over SMTP", - "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", - "status": "test", - "description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.\nThe data may also be sent to an alternate network location from the main command and control server.\n", - "author": "frack113", - "tags": [ - "attack.exfiltration", - "attack.t1048.003" - ], - "falsepositives": [ - "Legitimate script" - ], - "level": "medium", - "rule": [ - "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND (ScriptBlockText LIKE '%Send-MailMessage%' ESCAPE '\\' AND (NOT ScriptBlockText LIKE '%CmdletsToExport%' ESCAPE '\\')))" - ], - "filename": "" - }, { "title": "Certificate Exported Via PowerShell - ScriptBlock", "id": "aa7a3fce-bef5-4311-9cc1-5f04bb8c308c", @@ -38501,7 +38558,7 @@ { "title": "Cloudflared Tunnels Related DNS Requests", "id": "a1d9eec5-33b2-4177-8d24-27fe754d0812", - "status": "experimental", + "status": "test", "description": "Detects DNS requests to Cloudflared tunnels domains.\nAttackers can abuse that feature to establish a reverse shell or persistence on a machine.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -39271,7 +39328,7 @@ { "title": "PSScriptPolicyTest Creation By Uncommon Process", "id": "1027d292-dd87-4a1a-8701-2abe04d7783c", - "status": "experimental", + "status": "test", "description": "Detects the creation of the \"PSScriptPolicyTest\" PowerShell script by an uncommon process. This file is usually generated by Microsoft Powershell to test against Applocker.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -40165,7 +40222,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')" ], "filename": "" }, @@ -40331,7 +40388,7 @@ { "title": "Suspicious Wordpad Outbound Connections", "id": "786cdae8-fefb-4eb2-9227-04e34060db01", - "status": "experimental", + "status": "test", "description": "Detects a network connection initiated by \"wordpad.exe\" over uncommon destination ports.\nThis might indicate potential process injection activity from a beacon or similar mechanisms.\n", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -42586,7 +42643,7 @@ { "title": "Potentially Suspicious AccessMask Requested From LSASS", "id": "4a1b6da0-d94f-4fc3-98fc-2d9cb9e5ee76", - "status": "experimental", + "status": "test", "description": "Detects process handle on LSASS process with certain access mask", "author": "Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update)", "tags": [ @@ -43187,6 +43244,26 @@ ], "filename": "" }, + { + "title": "Potential Data Exfiltration Over SMTP Via Send-MailMessage Cmdlet", + "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", + "status": "test", + "description": "Detects the execution of a PowerShell script with a call to the \"Send-MailMessage\" cmdlet along with the \"-Attachments\" flag. This could be a potential sign of data exfiltration via Email.\nAdversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.\n", + "author": "frack113", + "tags": [ + "attack.exfiltration", + "attack.t1048.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "medium", + "rule": [ + "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND ScriptBlockText LIKE '%Send-MailMessage%-Attachments%' ESCAPE '\\')" + ], + "filename": "" + }, { "title": "SMB over QUIC Via PowerShell Script", "id": "6df07c3b-8456-4f8b-87bb-fe31ec964cae", @@ -43293,7 +43370,7 @@ { "title": "Access To Sysvol Policies Share By Uncommon Process", "id": "8344c19f-a023-45ff-ad63-a01c5396aea0", - "status": "experimental", + "status": "test", "description": "Detects file access requests to the Windows Sysvol Policies Share by uncommon processes", "author": "frack113", "tags": [ @@ -45919,7 +45996,7 @@ { "title": "Potentially Suspicious Desktop Background Change Using Reg.EXE", "id": "8cbc9475-8d05-4e27-9c32-df960716c701", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"reg.exe\" to alter registry keys that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -46211,7 +46288,7 @@ { "title": "Potentially Suspicious Command Targeting Teams Sensitive Files", "id": "d2eb17db-1d39-41dc-b57f-301f6512fa75", - "status": "experimental", + "status": "test", "description": "Detects a commandline containing references to the Microsoft Teams database or cookies files from a process other than Teams.\nThe database might contain authentication tokens and other sensitive information about the logged in accounts.\n", "author": "@SerkinValery", "tags": [ @@ -46459,7 +46536,7 @@ { "title": "Cloudflared Tunnel Execution", "id": "9a019ffc-3580-4c9d-8d87-079f7e8d3fd4", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool to connect back to a tunnel. This was seen used by threat actors to maintain persistence and remote access to compromised networks.", "author": "Janantha Marasinghe, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -47764,7 +47841,7 @@ { "title": "Uncommon Child Process Of Conhost.EXE", "id": "7dc2dedd-7603-461a-bc13-15803d132355", - "status": "experimental", + "status": "test", "description": "Detects uncommon \"conhost\" child processes. This could be a sign of \"conhost\" usage as a LOLBIN or potential process injection activity.", "author": "omkar72", "tags": [ @@ -49089,7 +49166,7 @@ { "title": "Cloudflared Tunnel Connections Cleanup", "id": "7050bba1-1aed-454e-8f73-3f46f09ce56a", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool with the tunnel \"cleanup\" flag in order to cleanup tunnel connections.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -49110,7 +49187,7 @@ { "title": "Uncommon System Information Discovery Via Wmic.EXE", "id": "9d5a1274-922a-49d0-87f3-8c653483b909", - "status": "experimental", + "status": "test", "description": "Detects the use of the WMI command-line (WMIC) utility to identify and display various system information,\nincluding OS, CPU, GPU, and disk drive names; memory capacity; display resolution; and baseboard, BIOS,\nand GPU driver products/versions.\nSome of these commands were used by Aurora Stealer in late 2022/early 2023.\n", "author": "TropChaud", "tags": [ @@ -49750,7 +49827,7 @@ { "title": "PUA - Process Hacker Execution", "id": "811e0002-b13b-4a15-9d00-a613fce66e42", - "status": "experimental", + "status": "test", "description": "Detects the execution of Process Hacker based on binary metadata information (Image, Hash, Imphash, etc).\nProcess Hacker is a tool to view and manipulate processes, kernel options and other low level options.\nThreat actors abused older vulnerable versions to manipulate system processes.\n", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -50320,7 +50397,7 @@ { "title": "Binary Proxy Execution Via Dotnet-Trace.EXE", "id": "9257c05b-4a4a-48e5-a670-b7b073cf401b", - "status": "experimental", + "status": "test", "description": "Detects commandline arguments for executing a child process via dotnet-trace.exe", "author": "Jimmy Bayne (@bohops)", "tags": [ @@ -52335,7 +52412,7 @@ { "title": "Cscript/Wscript Potentially Suspicious Child Process", "id": "b6676963-0353-4f88-90f5-36c20d443c6a", - "status": "experimental", + "status": "test", "description": "Detects potentially suspicious child processes of Wscript/Cscript. These include processes such as rundll32 with uncommon exports or PowerShell spawning rundll32 or regsvr32.\nMalware such as Pikabot and Qakbot were seen using similar techniques as well as many others.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -52488,7 +52565,7 @@ { "title": "Cloudflared Portable Execution", "id": "fadb84f0-4e84-4f6d-a1ce-9ef2bffb6ccd", - "status": "experimental", + "status": "test", "description": "Detects the execution of the \"cloudflared\" binary from a non standard location.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -53282,7 +53359,7 @@ { "title": "Cloudflared Quick Tunnel Execution", "id": "222129f7-f4dc-4568-b0d2-22440a9639ba", - "status": "experimental", + "status": "test", "description": "Detects creation of an ad-hoc Cloudflare Quick Tunnel, which can be used to tunnel local services such as HTTP, RDP, SSH and SMB.\nThe free TryCloudflare Quick Tunnel will generate a random subdomain on trycloudflare[.]com, following a call to api[.]trycloudflare[.]com.\nThe tool has been observed in use by threat groups including Akira ransomware.\n", "author": "Sajid Nawaz Khan", "tags": [ @@ -53720,7 +53797,7 @@ "filename": "" }, { - "title": "Suspicious Schtasks From Env Var Folder", + "title": "Schedule Task Creation From Env Variable Or Potentially Suspicious Path Via Schtasks.EXE", "id": "81325ce1-be01-4250-944f-b4789644556f", "status": "test", "description": "Detects Schtask creations that point to a suspicious folder or an environment variable often used by malware", @@ -53735,7 +53812,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((((NewProcessName LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT (((CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\' OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\') OR ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\') OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Security' AND (EventID=4688 AND ((((NewProcessName LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\All Users\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT ((ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\' OR CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\') OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\' OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" ], "filename": "" }, diff --git a/rules/rules_windows_sysmon.json b/rules/rules_windows_sysmon.json index 771dac4..df9e082 100644 --- a/rules/rules_windows_sysmon.json +++ b/rules/rules_windows_sysmon.json @@ -562,7 +562,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '13' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE ((EventID = '13' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" ], "filename": "registry_set_persistence_com_hijacking_builtin.yml" }, @@ -1379,7 +1379,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -2102,6 +2102,25 @@ ], "filename": "registry_set_chrome_extension.yml" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE ((EventID = '13' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((Details LIKE '%powershell%' ESCAPE '\\' OR Details LIKE '%pwsh%' ESCAPE '\\') AND (Details LIKE '% -e %' ESCAPE '\\' OR Details LIKE '% -ec %' ESCAPE '\\' OR Details LIKE '% -en %' ESCAPE '\\' OR Details LIKE '% -enc %' ESCAPE '\\' OR Details LIKE '% -enco%' ESCAPE '\\' OR Details LIKE '%ftp%' ESCAPE '\\' OR Details LIKE '%Hidden%' ESCAPE '\\' OR Details LIKE '%http%' ESCAPE '\\' OR Details LIKE '%iex%' ESCAPE '\\' OR Details LIKE '%Invoke-%' ESCAPE '\\')) OR (Details LIKE '%wmic%' ESCAPE '\\' AND (Details LIKE '%shadowcopy%' ESCAPE '\\' OR Details LIKE '%process call create%' ESCAPE '\\'))))" + ], + "filename": "registry_set_runmru_susp_command_execution.yml" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -6321,7 +6340,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -6339,7 +6358,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -10952,7 +10971,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -11782,7 +11801,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12306,7 +12325,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13160,10 +13179,10 @@ "filename": "file_event_win_tsclient_filewrite_startup.yml" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13173,7 +13192,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (EventID = '11' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (EventID = '11' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\'))" ], "filename": "file_event_win_rdp_file_susp_creation.yml" }, @@ -13548,7 +13567,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13661,6 +13680,24 @@ ], "filename": "file_event_win_susp_desktopimgdownldr_file.yml" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE ((EventID = '11' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\')))" + ], + "filename": "file_event_win_office_outlook_rdp_file_creation.yml" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -13843,7 +13880,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -13895,7 +13932,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (EventID = '15' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (EventID = '15' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" ], "filename": "create_stream_hash_file_sharing_domains_download_susp_extension.yml" }, @@ -14054,7 +14091,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "net_connection_win_susp_file_sharing_domains_susp_folders.yml" }, @@ -14075,7 +14112,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (Image = '') OR (Image = '')))" + "SELECT * FROM logs WHERE ((EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (Image = '') OR (Image = '')))" ], "filename": "net_connection_win_domain_dead_drop_resolvers.yml" }, @@ -14381,7 +14418,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14897,7 +14934,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "win_bits_client_new_transfer_via_file_sharing_domains.yml" }, @@ -16925,7 +16962,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20108,7 +20145,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_curl_download_susp_file_sharing_domains.yml" }, @@ -20274,7 +20311,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20285,7 +20322,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" ], "filename": "proc_creation_win_susp_service_tamper.yml" }, @@ -21686,7 +21723,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22722,7 +22759,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND ((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND ((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" ], "filename": "proc_creation_win_powershell_download_susp_file_sharing_domains.yml" }, @@ -24554,7 +24591,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24654,7 +24691,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26244,7 +26281,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_wget_download_susp_file_sharing_domains.yml" }, @@ -26995,7 +27032,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "tags": [ "attack.command-and-control", @@ -28335,7 +28372,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ diff --git a/rules/rules_windows_sysmon_full.json b/rules/rules_windows_sysmon_full.json index f5e9e5d..35ef17f 100644 --- a/rules/rules_windows_sysmon_full.json +++ b/rules/rules_windows_sysmon_full.json @@ -3585,7 +3585,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" ], "filename": "" }, @@ -4402,7 +4402,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -5125,6 +5125,25 @@ ], "filename": "" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((Details LIKE '%powershell%' ESCAPE '\\' OR Details LIKE '%pwsh%' ESCAPE '\\') AND (Details LIKE '% -e %' ESCAPE '\\' OR Details LIKE '% -ec %' ESCAPE '\\' OR Details LIKE '% -en %' ESCAPE '\\' OR Details LIKE '% -enc %' ESCAPE '\\' OR Details LIKE '% -enco%' ESCAPE '\\' OR Details LIKE '%ftp%' ESCAPE '\\' OR Details LIKE '%Hidden%' ESCAPE '\\' OR Details LIKE '%http%' ESCAPE '\\' OR Details LIKE '%iex%' ESCAPE '\\' OR Details LIKE '%Invoke-%' ESCAPE '\\')) OR (Details LIKE '%wmic%' ESCAPE '\\' AND (Details LIKE '%shadowcopy%' ESCAPE '\\' OR Details LIKE '%process call create%' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -8068,7 +8087,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -8086,7 +8105,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -11764,7 +11783,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12575,7 +12594,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13042,7 +13061,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13837,10 +13856,10 @@ "filename": "" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13850,7 +13869,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND ((Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\')))" ], "filename": "" }, @@ -14187,7 +14206,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -14300,6 +14319,24 @@ ], "filename": "" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -14463,7 +14500,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14515,7 +14552,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')))" ], "filename": "" }, @@ -14696,7 +14733,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))))" ], "filename": "" }, @@ -14717,7 +14754,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))))" ], "filename": "" }, @@ -15058,7 +15095,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -15460,7 +15497,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "" }, @@ -17284,7 +17321,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20472,7 +20509,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -20638,7 +20675,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20649,7 +20686,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" ], "filename": "" }, @@ -21910,7 +21947,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22988,7 +23025,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" ], "filename": "" }, @@ -24782,7 +24819,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24861,7 +24898,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26435,7 +26472,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -27186,7 +27223,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -28450,7 +28487,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ @@ -31007,10 +31044,29 @@ ], "filename": "" }, + { + "title": "Command Executed Via Run Dialog Box - Registry", + "id": "f9d091f6-f1c7-4873-a24f-050b4a02b4dd", + "status": "experimental", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "detection.threat-hunting", + "attack.execution" + ], + "falsepositives": [ + "Likely" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (NOT TargetObject LIKE '%\\\\MRUList' ESCAPE '\\') AND (NOT (Details LIKE '%ping%' ESCAPE '\\' OR (Details LIKE '\\%appdata\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%localappdata\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%public\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%temp\\%\\\\1' ESCAPE '\\' OR Details LIKE 'calc\\\\1' ESCAPE '\\' OR Details LIKE 'dxdiag\\\\1' ESCAPE '\\' OR Details LIKE 'explorer\\\\1' ESCAPE '\\' OR Details LIKE 'gpedit.msc\\\\1' ESCAPE '\\' OR Details LIKE 'mmc\\\\1' ESCAPE '\\' OR Details LIKE 'notepad\\\\1' ESCAPE '\\' OR Details LIKE 'regedit\\\\1' ESCAPE '\\' OR Details LIKE 'services.msc\\\\1' ESCAPE '\\' OR Details LIKE 'winver\\\\1' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Amsi.DLL Load By Uncommon Process", "id": "facd1549-e416-48e0-b8c4-41d7215eedc8", - "status": "experimental", + "status": "test", "description": "Detects loading of Amsi.dll by uncommon processes", "author": "frack113", "tags": [ @@ -31484,6 +31540,26 @@ ], "filename": "" }, + { + "title": "Access To Browser Credential Files By Uncommon Applications - Security", + "id": "4b60e527-ec73-4b47-8cb3-f02ad927ca65", + "status": "experimental", + "description": "Detects file access requests to browser credential stores by uncommon processes. Could indicate potential attempt of credential stealing This rule requires heavy baselining before usage.\n", + "author": "Daniel Koifman (@Koifsec), Nasreddine Bencherchali", + "tags": [ + "attack.credential-access", + "attack.t1555.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4663 AND ObjectType='File' AND AccessMask='0x1') AND ((ObjectName LIKE '%\\\\User Data\\\\Default\\\\Login Data%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Local State%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Default\\\\Network\\\\Cookies%' ESCAPE '\\') OR (FileName LIKE '%\\\\cookies.sqlite' ESCAPE '\\' OR FileName LIKE '%\\\\places.sqlite' ESCAPE '\\' OR FileName LIKE '%release\\\\key3.db' ESCAPE '\\' OR FileName LIKE '%release\\\\key4.db' ESCAPE '\\' OR FileName LIKE '%release\\\\logins.json' ESCAPE '\\')) AND (NOT (ProcessName='System' OR (ProcessName LIKE 'C:\\\\Program Files (x86)\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Program Files\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\system32\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\SysWOW64\\\\%' ESCAPE '\\'))) AND (NOT (ProcessName LIKE 'C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\%' ESCAPE '\\' AND (ProcessName LIKE '%\\\\MpCopyAccelerator.exe' ESCAPE '\\' OR ProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "Scheduled Task Deletion", "id": "4f86b304-3e02-40e3-aa5d-e88a167c9617", @@ -32049,7 +32125,7 @@ { "title": "Compressed File Extraction Via Tar.EXE", "id": "bf361876-6620-407a-812f-bfe11e51e924", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to extract compressed file.\nAdversaries may abuse various utilities in order to decompress data to avoid detection.\n", "author": "AdmU3", "tags": [ @@ -32165,7 +32241,7 @@ { "title": "Firewall Configuration Discovery Via Netsh.EXE", "id": "0e4164da-94bc-450d-a7be-a4b176179f1f", - "status": "experimental", + "status": "test", "description": "Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems", "author": "frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'", "tags": [ @@ -32456,7 +32532,7 @@ { "title": "Compressed File Creation Via Tar.EXE", "id": "418a3163-3247-4b7b-9933-dcfcb7c52ea9", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to create a compressed file.\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration.\n", "author": "Nasreddine Bencherchali (Nextron Systems), AdmU3", "tags": [ @@ -33224,7 +33300,7 @@ { "title": "Potential Persistence Via AppCompat RegisterAppRestart Layer", "id": "b86852fb-4c77-48f9-8519-eb1b2c308b59", - "status": "experimental", + "status": "test", "description": "Detects the setting of the REGISTERAPPRESTART compatibility layer on an application.\nThis compatibility layer allows an application to register for restart using the \"RegisterApplicationRestart\" API.\nThis can be potentially abused as a persistence mechanism.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33495,7 +33571,7 @@ { "title": "Potential PowerShell Execution Policy Tampering", "id": "fad91067-08c5-4d1a-8d8c-d96a21b37814", - "status": "experimental", + "status": "test", "description": "Detects changes to the PowerShell execution policy in order to bypass signing requirements for script execution", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33762,7 +33838,7 @@ { "title": "Potentially Suspicious Desktop Background Change Via Registry", "id": "85b88e05-dadc-430b-8a9e-53ff1cd30aae", - "status": "experimental", + "status": "test", "description": "Detects registry value settings that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -35010,7 +35086,7 @@ { "title": "DLL Names Used By SVR For GraphicalProton Backdoor", "id": "e64c8ef3-9f98-40c8-b71e-96110991cb4c", - "status": "experimental", + "status": "test", "description": "Hunts known SVR-specific DLL names.", "author": "CISA", "tags": [ @@ -35109,7 +35185,7 @@ { "title": "Potential Pikabot Infection - Suspicious Command Combinations Via Cmd.EXE", "id": "e5144106-8198-4f6e-bfc2-0a551cc8dd94", - "status": "experimental", + "status": "test", "description": "Detects the execution of concatenated commands via \"cmd.exe\". Pikabot often executes a combination of multiple commands via the command handler \"cmd /c\" in order to download and execute additional payloads.\nCommands such as \"curl\", \"wget\" in order to download extra payloads. \"ping\" and \"timeout\" are abused to introduce delays in the command execution and \"Rundll32\" is also used to execute malicious DLL files.\nIn the observed Pikabot infections, a combination of the commands described above are used to orchestrate the download and execution of malicious DLL files.\n", "author": "Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -35463,7 +35539,7 @@ { "title": "Potential Direct Syscall of NtOpenProcess", "id": "3f3f3506-1895-401b-9cc3-e86b16e630d0", - "status": "experimental", + "status": "test", "description": "Detects potential calls to NtOpenProcess directly from NTDLL.", "author": "Christian Burkard (Nextron Systems), Tim Shelton (FP)", "tags": [ @@ -37630,25 +37706,6 @@ ], "filename": "" }, - { - "title": "Powershell Exfiltration Over SMTP", - "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", - "status": "test", - "description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.\nThe data may also be sent to an alternate network location from the main command and control server.\n", - "author": "frack113", - "tags": [ - "attack.exfiltration", - "attack.t1048.003" - ], - "falsepositives": [ - "Legitimate script" - ], - "level": "medium", - "rule": [ - "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND (ScriptBlockText LIKE '%Send-MailMessage%' ESCAPE '\\' AND (NOT ScriptBlockText LIKE '%CmdletsToExport%' ESCAPE '\\')))" - ], - "filename": "" - }, { "title": "Certificate Exported Via PowerShell - ScriptBlock", "id": "aa7a3fce-bef5-4311-9cc1-5f04bb8c308c", @@ -38501,7 +38558,7 @@ { "title": "Cloudflared Tunnels Related DNS Requests", "id": "a1d9eec5-33b2-4177-8d24-27fe754d0812", - "status": "experimental", + "status": "test", "description": "Detects DNS requests to Cloudflared tunnels domains.\nAttackers can abuse that feature to establish a reverse shell or persistence on a machine.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -39271,7 +39328,7 @@ { "title": "PSScriptPolicyTest Creation By Uncommon Process", "id": "1027d292-dd87-4a1a-8701-2abe04d7783c", - "status": "experimental", + "status": "test", "description": "Detects the creation of the \"PSScriptPolicyTest\" PowerShell script by an uncommon process. This file is usually generated by Microsoft Powershell to test against Applocker.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -40165,7 +40222,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')))" ], "filename": "" }, @@ -40331,7 +40388,7 @@ { "title": "Suspicious Wordpad Outbound Connections", "id": "786cdae8-fefb-4eb2-9227-04e34060db01", - "status": "experimental", + "status": "test", "description": "Detects a network connection initiated by \"wordpad.exe\" over uncommon destination ports.\nThis might indicate potential process injection activity from a beacon or similar mechanisms.\n", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -42586,7 +42643,7 @@ { "title": "Potentially Suspicious AccessMask Requested From LSASS", "id": "4a1b6da0-d94f-4fc3-98fc-2d9cb9e5ee76", - "status": "experimental", + "status": "test", "description": "Detects process handle on LSASS process with certain access mask", "author": "Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update)", "tags": [ @@ -43187,6 +43244,26 @@ ], "filename": "" }, + { + "title": "Potential Data Exfiltration Over SMTP Via Send-MailMessage Cmdlet", + "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", + "status": "test", + "description": "Detects the execution of a PowerShell script with a call to the \"Send-MailMessage\" cmdlet along with the \"-Attachments\" flag. This could be a potential sign of data exfiltration via Email.\nAdversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.\n", + "author": "frack113", + "tags": [ + "attack.exfiltration", + "attack.t1048.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "medium", + "rule": [ + "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND ScriptBlockText LIKE '%Send-MailMessage%-Attachments%' ESCAPE '\\')" + ], + "filename": "" + }, { "title": "SMB over QUIC Via PowerShell Script", "id": "6df07c3b-8456-4f8b-87bb-fe31ec964cae", @@ -43293,7 +43370,7 @@ { "title": "Access To Sysvol Policies Share By Uncommon Process", "id": "8344c19f-a023-45ff-ad63-a01c5396aea0", - "status": "experimental", + "status": "test", "description": "Detects file access requests to the Windows Sysvol Policies Share by uncommon processes", "author": "frack113", "tags": [ @@ -45919,7 +45996,7 @@ { "title": "Potentially Suspicious Desktop Background Change Using Reg.EXE", "id": "8cbc9475-8d05-4e27-9c32-df960716c701", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"reg.exe\" to alter registry keys that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -46211,7 +46288,7 @@ { "title": "Potentially Suspicious Command Targeting Teams Sensitive Files", "id": "d2eb17db-1d39-41dc-b57f-301f6512fa75", - "status": "experimental", + "status": "test", "description": "Detects a commandline containing references to the Microsoft Teams database or cookies files from a process other than Teams.\nThe database might contain authentication tokens and other sensitive information about the logged in accounts.\n", "author": "@SerkinValery", "tags": [ @@ -46459,7 +46536,7 @@ { "title": "Cloudflared Tunnel Execution", "id": "9a019ffc-3580-4c9d-8d87-079f7e8d3fd4", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool to connect back to a tunnel. This was seen used by threat actors to maintain persistence and remote access to compromised networks.", "author": "Janantha Marasinghe, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -47764,7 +47841,7 @@ { "title": "Uncommon Child Process Of Conhost.EXE", "id": "7dc2dedd-7603-461a-bc13-15803d132355", - "status": "experimental", + "status": "test", "description": "Detects uncommon \"conhost\" child processes. This could be a sign of \"conhost\" usage as a LOLBIN or potential process injection activity.", "author": "omkar72", "tags": [ @@ -49089,7 +49166,7 @@ { "title": "Cloudflared Tunnel Connections Cleanup", "id": "7050bba1-1aed-454e-8f73-3f46f09ce56a", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool with the tunnel \"cleanup\" flag in order to cleanup tunnel connections.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -49110,7 +49187,7 @@ { "title": "Uncommon System Information Discovery Via Wmic.EXE", "id": "9d5a1274-922a-49d0-87f3-8c653483b909", - "status": "experimental", + "status": "test", "description": "Detects the use of the WMI command-line (WMIC) utility to identify and display various system information,\nincluding OS, CPU, GPU, and disk drive names; memory capacity; display resolution; and baseboard, BIOS,\nand GPU driver products/versions.\nSome of these commands were used by Aurora Stealer in late 2022/early 2023.\n", "author": "TropChaud", "tags": [ @@ -49750,7 +49827,7 @@ { "title": "PUA - Process Hacker Execution", "id": "811e0002-b13b-4a15-9d00-a613fce66e42", - "status": "experimental", + "status": "test", "description": "Detects the execution of Process Hacker based on binary metadata information (Image, Hash, Imphash, etc).\nProcess Hacker is a tool to view and manipulate processes, kernel options and other low level options.\nThreat actors abused older vulnerable versions to manipulate system processes.\n", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -50320,7 +50397,7 @@ { "title": "Binary Proxy Execution Via Dotnet-Trace.EXE", "id": "9257c05b-4a4a-48e5-a670-b7b073cf401b", - "status": "experimental", + "status": "test", "description": "Detects commandline arguments for executing a child process via dotnet-trace.exe", "author": "Jimmy Bayne (@bohops)", "tags": [ @@ -52335,7 +52412,7 @@ { "title": "Cscript/Wscript Potentially Suspicious Child Process", "id": "b6676963-0353-4f88-90f5-36c20d443c6a", - "status": "experimental", + "status": "test", "description": "Detects potentially suspicious child processes of Wscript/Cscript. These include processes such as rundll32 with uncommon exports or PowerShell spawning rundll32 or regsvr32.\nMalware such as Pikabot and Qakbot were seen using similar techniques as well as many others.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -52488,7 +52565,7 @@ { "title": "Cloudflared Portable Execution", "id": "fadb84f0-4e84-4f6d-a1ce-9ef2bffb6ccd", - "status": "experimental", + "status": "test", "description": "Detects the execution of the \"cloudflared\" binary from a non standard location.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -53282,7 +53359,7 @@ { "title": "Cloudflared Quick Tunnel Execution", "id": "222129f7-f4dc-4568-b0d2-22440a9639ba", - "status": "experimental", + "status": "test", "description": "Detects creation of an ad-hoc Cloudflare Quick Tunnel, which can be used to tunnel local services such as HTTP, RDP, SSH and SMB.\nThe free TryCloudflare Quick Tunnel will generate a random subdomain on trycloudflare[.]com, following a call to api[.]trycloudflare[.]com.\nThe tool has been observed in use by threat groups including Akira ransomware.\n", "author": "Sajid Nawaz Khan", "tags": [ @@ -53720,7 +53797,7 @@ "filename": "" }, { - "title": "Suspicious Schtasks From Env Var Folder", + "title": "Schedule Task Creation From Env Variable Or Potentially Suspicious Path Via Schtasks.EXE", "id": "81325ce1-be01-4250-944f-b4789644556f", "status": "test", "description": "Detects Schtask creations that point to a suspicious folder or an environment variable often used by malware", @@ -53735,7 +53812,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((((Image LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT (((CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\' OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\') OR ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\') OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((((Image LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\All Users\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT ((ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\' OR CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\') OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\' OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" ], "filename": "" }, diff --git a/rules/rules_windows_sysmon_high.json b/rules/rules_windows_sysmon_high.json index 771dac4..df9e082 100644 --- a/rules/rules_windows_sysmon_high.json +++ b/rules/rules_windows_sysmon_high.json @@ -562,7 +562,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '13' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE ((EventID = '13' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\') AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))" ], "filename": "registry_set_persistence_com_hijacking_builtin.yml" }, @@ -1379,7 +1379,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -2102,6 +2102,25 @@ ], "filename": "registry_set_chrome_extension.yml" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE ((EventID = '13' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((Details LIKE '%powershell%' ESCAPE '\\' OR Details LIKE '%pwsh%' ESCAPE '\\') AND (Details LIKE '% -e %' ESCAPE '\\' OR Details LIKE '% -ec %' ESCAPE '\\' OR Details LIKE '% -en %' ESCAPE '\\' OR Details LIKE '% -enc %' ESCAPE '\\' OR Details LIKE '% -enco%' ESCAPE '\\' OR Details LIKE '%ftp%' ESCAPE '\\' OR Details LIKE '%Hidden%' ESCAPE '\\' OR Details LIKE '%http%' ESCAPE '\\' OR Details LIKE '%iex%' ESCAPE '\\' OR Details LIKE '%Invoke-%' ESCAPE '\\')) OR (Details LIKE '%wmic%' ESCAPE '\\' AND (Details LIKE '%shadowcopy%' ESCAPE '\\' OR Details LIKE '%process call create%' ESCAPE '\\'))))" + ], + "filename": "registry_set_runmru_susp_command_execution.yml" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -6321,7 +6340,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -6339,7 +6358,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -10952,7 +10971,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -11782,7 +11801,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12306,7 +12325,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13160,10 +13179,10 @@ "filename": "file_event_win_tsclient_filewrite_startup.yml" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13173,7 +13192,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (EventID = '11' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\')" + "SELECT * FROM logs WHERE (EventID = '11' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\'))" ], "filename": "file_event_win_rdp_file_susp_creation.yml" }, @@ -13548,7 +13567,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13661,6 +13680,24 @@ ], "filename": "file_event_win_susp_desktopimgdownldr_file.yml" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE ((EventID = '11' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\')))" + ], + "filename": "file_event_win_office_outlook_rdp_file_creation.yml" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -13843,7 +13880,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -13895,7 +13932,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (EventID = '15' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (EventID = '15' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\'))" ], "filename": "create_stream_hash_file_sharing_domains_download_susp_extension.yml" }, @@ -14054,7 +14091,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational' AND (Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND Initiated = 'true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))" ], "filename": "net_connection_win_susp_file_sharing_domains_susp_folders.yml" }, @@ -14075,7 +14112,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (Image = '') OR (Image = '')))" + "SELECT * FROM logs WHERE ((EventID = '3' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Initiated = 'true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND NOT (((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\')) OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR (Image = '') OR (Image = '')))" ], "filename": "net_connection_win_domain_dead_drop_resolvers.yml" }, @@ -14381,7 +14418,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14897,7 +14934,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE (Channel = 'Microsoft-Windows-Bits-Client/Operational' AND EventID = '16403' AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "win_bits_client_new_transfer_via_file_sharing_domains.yml" }, @@ -16925,7 +16962,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20108,7 +20145,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName = 'curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_curl_download_susp_file_sharing_domains.yml" }, @@ -20274,7 +20311,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20285,7 +20322,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (OriginalFileName IN ('net.exe', 'net1.exe', 'PowerShell.EXE', 'psservice.exe', 'pwsh.dll', 'sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\'))" ], "filename": "proc_creation_win_susp_service_tamper.yml" }, @@ -21686,7 +21723,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22722,7 +22759,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND ((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND ((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR OriginalFileName IN ('PowerShell.EXE', 'pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\'))" ], "filename": "proc_creation_win_powershell_download_susp_file_sharing_domains.yml" }, @@ -24554,7 +24591,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24654,7 +24691,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26244,7 +26281,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" + "SELECT * FROM logs WHERE ((EventID = '1' AND Channel = 'Microsoft-Windows-Sysmon/Operational') AND (Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName = 'wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\'))" ], "filename": "proc_creation_win_wget_download_susp_file_sharing_domains.yml" }, @@ -26995,7 +27032,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "tags": [ "attack.command-and-control", @@ -28335,7 +28372,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ diff --git a/rules/rules_windows_sysmon_medium.json b/rules/rules_windows_sysmon_medium.json index f5e9e5d..35ef17f 100644 --- a/rules/rules_windows_sysmon_medium.json +++ b/rules/rules_windows_sysmon_medium.json @@ -3585,7 +3585,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" ], "filename": "" }, @@ -4402,7 +4402,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -5125,6 +5125,25 @@ ], "filename": "" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((Details LIKE '%powershell%' ESCAPE '\\' OR Details LIKE '%pwsh%' ESCAPE '\\') AND (Details LIKE '% -e %' ESCAPE '\\' OR Details LIKE '% -ec %' ESCAPE '\\' OR Details LIKE '% -en %' ESCAPE '\\' OR Details LIKE '% -enc %' ESCAPE '\\' OR Details LIKE '% -enco%' ESCAPE '\\' OR Details LIKE '%ftp%' ESCAPE '\\' OR Details LIKE '%Hidden%' ESCAPE '\\' OR Details LIKE '%http%' ESCAPE '\\' OR Details LIKE '%iex%' ESCAPE '\\' OR Details LIKE '%Invoke-%' ESCAPE '\\')) OR (Details LIKE '%wmic%' ESCAPE '\\' AND (Details LIKE '%shadowcopy%' ESCAPE '\\' OR Details LIKE '%process call create%' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -8068,7 +8087,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -8086,7 +8105,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -11764,7 +11783,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12575,7 +12594,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13042,7 +13061,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13837,10 +13856,10 @@ "filename": "" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13850,7 +13869,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND ((Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\')))" ], "filename": "" }, @@ -14187,7 +14206,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -14300,6 +14319,24 @@ ], "filename": "" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -14463,7 +14500,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14515,7 +14552,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')))" ], "filename": "" }, @@ -14696,7 +14733,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))))" ], "filename": "" }, @@ -14717,7 +14754,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))))" ], "filename": "" }, @@ -15058,7 +15095,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -15460,7 +15497,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "" }, @@ -17284,7 +17321,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20472,7 +20509,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -20638,7 +20675,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20649,7 +20686,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" ], "filename": "" }, @@ -21910,7 +21947,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22988,7 +23025,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" ], "filename": "" }, @@ -24782,7 +24819,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24861,7 +24898,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26435,7 +26472,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -27186,7 +27223,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -28450,7 +28487,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ @@ -31007,10 +31044,29 @@ ], "filename": "" }, + { + "title": "Command Executed Via Run Dialog Box - Registry", + "id": "f9d091f6-f1c7-4873-a24f-050b4a02b4dd", + "status": "experimental", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "detection.threat-hunting", + "attack.execution" + ], + "falsepositives": [ + "Likely" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (NOT TargetObject LIKE '%\\\\MRUList' ESCAPE '\\') AND (NOT (Details LIKE '%ping%' ESCAPE '\\' OR (Details LIKE '\\%appdata\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%localappdata\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%public\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%temp\\%\\\\1' ESCAPE '\\' OR Details LIKE 'calc\\\\1' ESCAPE '\\' OR Details LIKE 'dxdiag\\\\1' ESCAPE '\\' OR Details LIKE 'explorer\\\\1' ESCAPE '\\' OR Details LIKE 'gpedit.msc\\\\1' ESCAPE '\\' OR Details LIKE 'mmc\\\\1' ESCAPE '\\' OR Details LIKE 'notepad\\\\1' ESCAPE '\\' OR Details LIKE 'regedit\\\\1' ESCAPE '\\' OR Details LIKE 'services.msc\\\\1' ESCAPE '\\' OR Details LIKE 'winver\\\\1' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Amsi.DLL Load By Uncommon Process", "id": "facd1549-e416-48e0-b8c4-41d7215eedc8", - "status": "experimental", + "status": "test", "description": "Detects loading of Amsi.dll by uncommon processes", "author": "frack113", "tags": [ @@ -31484,6 +31540,26 @@ ], "filename": "" }, + { + "title": "Access To Browser Credential Files By Uncommon Applications - Security", + "id": "4b60e527-ec73-4b47-8cb3-f02ad927ca65", + "status": "experimental", + "description": "Detects file access requests to browser credential stores by uncommon processes. Could indicate potential attempt of credential stealing This rule requires heavy baselining before usage.\n", + "author": "Daniel Koifman (@Koifsec), Nasreddine Bencherchali", + "tags": [ + "attack.credential-access", + "attack.t1555.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4663 AND ObjectType='File' AND AccessMask='0x1') AND ((ObjectName LIKE '%\\\\User Data\\\\Default\\\\Login Data%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Local State%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Default\\\\Network\\\\Cookies%' ESCAPE '\\') OR (FileName LIKE '%\\\\cookies.sqlite' ESCAPE '\\' OR FileName LIKE '%\\\\places.sqlite' ESCAPE '\\' OR FileName LIKE '%release\\\\key3.db' ESCAPE '\\' OR FileName LIKE '%release\\\\key4.db' ESCAPE '\\' OR FileName LIKE '%release\\\\logins.json' ESCAPE '\\')) AND (NOT (ProcessName='System' OR (ProcessName LIKE 'C:\\\\Program Files (x86)\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Program Files\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\system32\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\SysWOW64\\\\%' ESCAPE '\\'))) AND (NOT (ProcessName LIKE 'C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\%' ESCAPE '\\' AND (ProcessName LIKE '%\\\\MpCopyAccelerator.exe' ESCAPE '\\' OR ProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "Scheduled Task Deletion", "id": "4f86b304-3e02-40e3-aa5d-e88a167c9617", @@ -32049,7 +32125,7 @@ { "title": "Compressed File Extraction Via Tar.EXE", "id": "bf361876-6620-407a-812f-bfe11e51e924", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to extract compressed file.\nAdversaries may abuse various utilities in order to decompress data to avoid detection.\n", "author": "AdmU3", "tags": [ @@ -32165,7 +32241,7 @@ { "title": "Firewall Configuration Discovery Via Netsh.EXE", "id": "0e4164da-94bc-450d-a7be-a4b176179f1f", - "status": "experimental", + "status": "test", "description": "Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems", "author": "frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'", "tags": [ @@ -32456,7 +32532,7 @@ { "title": "Compressed File Creation Via Tar.EXE", "id": "418a3163-3247-4b7b-9933-dcfcb7c52ea9", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to create a compressed file.\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration.\n", "author": "Nasreddine Bencherchali (Nextron Systems), AdmU3", "tags": [ @@ -33224,7 +33300,7 @@ { "title": "Potential Persistence Via AppCompat RegisterAppRestart Layer", "id": "b86852fb-4c77-48f9-8519-eb1b2c308b59", - "status": "experimental", + "status": "test", "description": "Detects the setting of the REGISTERAPPRESTART compatibility layer on an application.\nThis compatibility layer allows an application to register for restart using the \"RegisterApplicationRestart\" API.\nThis can be potentially abused as a persistence mechanism.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33495,7 +33571,7 @@ { "title": "Potential PowerShell Execution Policy Tampering", "id": "fad91067-08c5-4d1a-8d8c-d96a21b37814", - "status": "experimental", + "status": "test", "description": "Detects changes to the PowerShell execution policy in order to bypass signing requirements for script execution", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33762,7 +33838,7 @@ { "title": "Potentially Suspicious Desktop Background Change Via Registry", "id": "85b88e05-dadc-430b-8a9e-53ff1cd30aae", - "status": "experimental", + "status": "test", "description": "Detects registry value settings that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -35010,7 +35086,7 @@ { "title": "DLL Names Used By SVR For GraphicalProton Backdoor", "id": "e64c8ef3-9f98-40c8-b71e-96110991cb4c", - "status": "experimental", + "status": "test", "description": "Hunts known SVR-specific DLL names.", "author": "CISA", "tags": [ @@ -35109,7 +35185,7 @@ { "title": "Potential Pikabot Infection - Suspicious Command Combinations Via Cmd.EXE", "id": "e5144106-8198-4f6e-bfc2-0a551cc8dd94", - "status": "experimental", + "status": "test", "description": "Detects the execution of concatenated commands via \"cmd.exe\". Pikabot often executes a combination of multiple commands via the command handler \"cmd /c\" in order to download and execute additional payloads.\nCommands such as \"curl\", \"wget\" in order to download extra payloads. \"ping\" and \"timeout\" are abused to introduce delays in the command execution and \"Rundll32\" is also used to execute malicious DLL files.\nIn the observed Pikabot infections, a combination of the commands described above are used to orchestrate the download and execution of malicious DLL files.\n", "author": "Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -35463,7 +35539,7 @@ { "title": "Potential Direct Syscall of NtOpenProcess", "id": "3f3f3506-1895-401b-9cc3-e86b16e630d0", - "status": "experimental", + "status": "test", "description": "Detects potential calls to NtOpenProcess directly from NTDLL.", "author": "Christian Burkard (Nextron Systems), Tim Shelton (FP)", "tags": [ @@ -37630,25 +37706,6 @@ ], "filename": "" }, - { - "title": "Powershell Exfiltration Over SMTP", - "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", - "status": "test", - "description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.\nThe data may also be sent to an alternate network location from the main command and control server.\n", - "author": "frack113", - "tags": [ - "attack.exfiltration", - "attack.t1048.003" - ], - "falsepositives": [ - "Legitimate script" - ], - "level": "medium", - "rule": [ - "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND (ScriptBlockText LIKE '%Send-MailMessage%' ESCAPE '\\' AND (NOT ScriptBlockText LIKE '%CmdletsToExport%' ESCAPE '\\')))" - ], - "filename": "" - }, { "title": "Certificate Exported Via PowerShell - ScriptBlock", "id": "aa7a3fce-bef5-4311-9cc1-5f04bb8c308c", @@ -38501,7 +38558,7 @@ { "title": "Cloudflared Tunnels Related DNS Requests", "id": "a1d9eec5-33b2-4177-8d24-27fe754d0812", - "status": "experimental", + "status": "test", "description": "Detects DNS requests to Cloudflared tunnels domains.\nAttackers can abuse that feature to establish a reverse shell or persistence on a machine.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -39271,7 +39328,7 @@ { "title": "PSScriptPolicyTest Creation By Uncommon Process", "id": "1027d292-dd87-4a1a-8701-2abe04d7783c", - "status": "experimental", + "status": "test", "description": "Detects the creation of the \"PSScriptPolicyTest\" PowerShell script by an uncommon process. This file is usually generated by Microsoft Powershell to test against Applocker.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -40165,7 +40222,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')))" ], "filename": "" }, @@ -40331,7 +40388,7 @@ { "title": "Suspicious Wordpad Outbound Connections", "id": "786cdae8-fefb-4eb2-9227-04e34060db01", - "status": "experimental", + "status": "test", "description": "Detects a network connection initiated by \"wordpad.exe\" over uncommon destination ports.\nThis might indicate potential process injection activity from a beacon or similar mechanisms.\n", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -42586,7 +42643,7 @@ { "title": "Potentially Suspicious AccessMask Requested From LSASS", "id": "4a1b6da0-d94f-4fc3-98fc-2d9cb9e5ee76", - "status": "experimental", + "status": "test", "description": "Detects process handle on LSASS process with certain access mask", "author": "Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update)", "tags": [ @@ -43187,6 +43244,26 @@ ], "filename": "" }, + { + "title": "Potential Data Exfiltration Over SMTP Via Send-MailMessage Cmdlet", + "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", + "status": "test", + "description": "Detects the execution of a PowerShell script with a call to the \"Send-MailMessage\" cmdlet along with the \"-Attachments\" flag. This could be a potential sign of data exfiltration via Email.\nAdversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.\n", + "author": "frack113", + "tags": [ + "attack.exfiltration", + "attack.t1048.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "medium", + "rule": [ + "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND ScriptBlockText LIKE '%Send-MailMessage%-Attachments%' ESCAPE '\\')" + ], + "filename": "" + }, { "title": "SMB over QUIC Via PowerShell Script", "id": "6df07c3b-8456-4f8b-87bb-fe31ec964cae", @@ -43293,7 +43370,7 @@ { "title": "Access To Sysvol Policies Share By Uncommon Process", "id": "8344c19f-a023-45ff-ad63-a01c5396aea0", - "status": "experimental", + "status": "test", "description": "Detects file access requests to the Windows Sysvol Policies Share by uncommon processes", "author": "frack113", "tags": [ @@ -45919,7 +45996,7 @@ { "title": "Potentially Suspicious Desktop Background Change Using Reg.EXE", "id": "8cbc9475-8d05-4e27-9c32-df960716c701", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"reg.exe\" to alter registry keys that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -46211,7 +46288,7 @@ { "title": "Potentially Suspicious Command Targeting Teams Sensitive Files", "id": "d2eb17db-1d39-41dc-b57f-301f6512fa75", - "status": "experimental", + "status": "test", "description": "Detects a commandline containing references to the Microsoft Teams database or cookies files from a process other than Teams.\nThe database might contain authentication tokens and other sensitive information about the logged in accounts.\n", "author": "@SerkinValery", "tags": [ @@ -46459,7 +46536,7 @@ { "title": "Cloudflared Tunnel Execution", "id": "9a019ffc-3580-4c9d-8d87-079f7e8d3fd4", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool to connect back to a tunnel. This was seen used by threat actors to maintain persistence and remote access to compromised networks.", "author": "Janantha Marasinghe, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -47764,7 +47841,7 @@ { "title": "Uncommon Child Process Of Conhost.EXE", "id": "7dc2dedd-7603-461a-bc13-15803d132355", - "status": "experimental", + "status": "test", "description": "Detects uncommon \"conhost\" child processes. This could be a sign of \"conhost\" usage as a LOLBIN or potential process injection activity.", "author": "omkar72", "tags": [ @@ -49089,7 +49166,7 @@ { "title": "Cloudflared Tunnel Connections Cleanup", "id": "7050bba1-1aed-454e-8f73-3f46f09ce56a", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool with the tunnel \"cleanup\" flag in order to cleanup tunnel connections.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -49110,7 +49187,7 @@ { "title": "Uncommon System Information Discovery Via Wmic.EXE", "id": "9d5a1274-922a-49d0-87f3-8c653483b909", - "status": "experimental", + "status": "test", "description": "Detects the use of the WMI command-line (WMIC) utility to identify and display various system information,\nincluding OS, CPU, GPU, and disk drive names; memory capacity; display resolution; and baseboard, BIOS,\nand GPU driver products/versions.\nSome of these commands were used by Aurora Stealer in late 2022/early 2023.\n", "author": "TropChaud", "tags": [ @@ -49750,7 +49827,7 @@ { "title": "PUA - Process Hacker Execution", "id": "811e0002-b13b-4a15-9d00-a613fce66e42", - "status": "experimental", + "status": "test", "description": "Detects the execution of Process Hacker based on binary metadata information (Image, Hash, Imphash, etc).\nProcess Hacker is a tool to view and manipulate processes, kernel options and other low level options.\nThreat actors abused older vulnerable versions to manipulate system processes.\n", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -50320,7 +50397,7 @@ { "title": "Binary Proxy Execution Via Dotnet-Trace.EXE", "id": "9257c05b-4a4a-48e5-a670-b7b073cf401b", - "status": "experimental", + "status": "test", "description": "Detects commandline arguments for executing a child process via dotnet-trace.exe", "author": "Jimmy Bayne (@bohops)", "tags": [ @@ -52335,7 +52412,7 @@ { "title": "Cscript/Wscript Potentially Suspicious Child Process", "id": "b6676963-0353-4f88-90f5-36c20d443c6a", - "status": "experimental", + "status": "test", "description": "Detects potentially suspicious child processes of Wscript/Cscript. These include processes such as rundll32 with uncommon exports or PowerShell spawning rundll32 or regsvr32.\nMalware such as Pikabot and Qakbot were seen using similar techniques as well as many others.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -52488,7 +52565,7 @@ { "title": "Cloudflared Portable Execution", "id": "fadb84f0-4e84-4f6d-a1ce-9ef2bffb6ccd", - "status": "experimental", + "status": "test", "description": "Detects the execution of the \"cloudflared\" binary from a non standard location.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -53282,7 +53359,7 @@ { "title": "Cloudflared Quick Tunnel Execution", "id": "222129f7-f4dc-4568-b0d2-22440a9639ba", - "status": "experimental", + "status": "test", "description": "Detects creation of an ad-hoc Cloudflare Quick Tunnel, which can be used to tunnel local services such as HTTP, RDP, SSH and SMB.\nThe free TryCloudflare Quick Tunnel will generate a random subdomain on trycloudflare[.]com, following a call to api[.]trycloudflare[.]com.\nThe tool has been observed in use by threat groups including Akira ransomware.\n", "author": "Sajid Nawaz Khan", "tags": [ @@ -53720,7 +53797,7 @@ "filename": "" }, { - "title": "Suspicious Schtasks From Env Var Folder", + "title": "Schedule Task Creation From Env Variable Or Potentially Suspicious Path Via Schtasks.EXE", "id": "81325ce1-be01-4250-944f-b4789644556f", "status": "test", "description": "Detects Schtask creations that point to a suspicious folder or an environment variable often used by malware", @@ -53735,7 +53812,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((((Image LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT (((CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\' OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\') OR ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\') OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((((Image LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\All Users\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT ((ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\' OR CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\') OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\' OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" ], "filename": "" }, diff --git a/rules/rules_windows_sysmon_pysigma.json b/rules/rules_windows_sysmon_pysigma.json index f5e9e5d..35ef17f 100644 --- a/rules/rules_windows_sysmon_pysigma.json +++ b/rules/rules_windows_sysmon_pysigma.json @@ -3585,7 +3585,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (((TargetObject LIKE '%\\\\CLSID\\\\%' ESCAPE '\\' AND (TargetObject LIKE '%\\\\InprocServer32\\\\(Default)' ESCAPE '\\' OR TargetObject LIKE '%\\\\LocalServer32\\\\(Default)' ESCAPE '\\')) AND (TargetObject LIKE '%\\\\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{2155fee3-2419-4373-b102-6843707eb41f}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4590f811-1d3a-11d0-891f-00aa004b2e24}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{4de225bf-cf59-4cfc-85f7-68b90f185355}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{ddc05a5a-351a-4e06-8eaf-54ec1bc2dcea}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F56F6FDD-AA9D-4618-A949-C1B91AF43B1A}\\\\%' ESCAPE '\\' OR TargetObject LIKE '%\\\\{F82B4EF1-93A9-4DDE-8015-F7950A1A6E31}\\\\%' ESCAPE '\\')) AND ((Details LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Desktop\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Downloads\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Microsoft\\\\Windows\\\\Start Menu\\\\Programs\\\\Startup\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\System32\\\\spool\\\\drivers\\\\color\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Temporary Internet%' ESCAPE '\\' OR Details LIKE '%\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Details LIKE '%\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Details LIKE '%\\%appdata\\%%' ESCAPE '\\' OR Details LIKE '%\\%temp\\%%' ESCAPE '\\' OR Details LIKE '%\\%tmp\\%%' ESCAPE '\\') OR ((Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favorites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Favourites\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Contacts\\\\%' ESCAPE '\\') OR (Details LIKE '%:\\\\Users\\\\%' ESCAPE '\\' AND Details LIKE '%\\\\Pictures\\\\%' ESCAPE '\\')))))" ], "filename": "" }, @@ -4402,7 +4402,7 @@ { "title": "Enable LM Hash Storage", "id": "c420410f-c2d8-4010-856b-dffe21866437", - "status": "experimental", + "status": "test", "description": "Detects changes to the \"NoLMHash\" registry value in order to allow Windows to store LM Hashes.\nBy setting this registry value to \"0\" (DWORD), Windows will be allowed to store a LAN manager hash of your password in Active Directory and local SAM databases.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -5125,6 +5125,25 @@ ], "filename": "" }, + { + "title": "Potentially Suspicious Command Executed Via Run Dialog Box - Registry", + "id": "a7df0e9e-91a5-459a-a003-4cde67c2ff5d", + "status": "test", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "attack.execution", + "attack.t1059.001" + ], + "falsepositives": [ + "Unknown" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (((Details LIKE '%powershell%' ESCAPE '\\' OR Details LIKE '%pwsh%' ESCAPE '\\') AND (Details LIKE '% -e %' ESCAPE '\\' OR Details LIKE '% -ec %' ESCAPE '\\' OR Details LIKE '% -en %' ESCAPE '\\' OR Details LIKE '% -enc %' ESCAPE '\\' OR Details LIKE '% -enco%' ESCAPE '\\' OR Details LIKE '%ftp%' ESCAPE '\\' OR Details LIKE '%Hidden%' ESCAPE '\\' OR Details LIKE '%http%' ESCAPE '\\' OR Details LIKE '%iex%' ESCAPE '\\' OR Details LIKE '%Invoke-%' ESCAPE '\\')) OR (Details LIKE '%wmic%' ESCAPE '\\' AND (Details LIKE '%shadowcopy%' ESCAPE '\\' OR Details LIKE '%process call create%' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Macro Enabled In A Potentially Suspicious Document", "id": "a166f74e-bf44-409d-b9ba-ea4b2dd8b3cd", @@ -8068,7 +8087,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor - Task Scheduler", "id": "2bfc1373-0220-4fbd-8b10-33ddafd2a142", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -8086,7 +8105,7 @@ { "title": "Scheduled Tasks Names Used By SVR For GraphicalProton Backdoor", "id": "8fa65166-f463-4fd2-ad4f-1436133c52e1", - "status": "experimental", + "status": "test", "description": "Hunts for known SVR-specific scheduled task names", "author": "CISA", "tags": [ @@ -11764,7 +11783,7 @@ { "title": "Tamper Windows Defender - ScriptBlockLogging", "id": "14c71865-6cd3-44ae-adaa-1db923fae5f2", - "status": "experimental", + "status": "test", "description": "Detects PowerShell scripts attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, elhoim, Tim Shelton (fps, alias support), Swachchhanda Shrawan Poudel, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -12575,7 +12594,7 @@ { "title": "Tamper Windows Defender - PSClassic", "id": "ec19ebab-72dc-40e1-9728-4c0b805d722c", - "status": "experimental", + "status": "test", "description": "Attempting to disable scheduled scanning and other parts of Windows Defender ATP or set default actions to allow.", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -13042,7 +13061,7 @@ { "title": "Suspicious File Creation Activity From Fake Recycle.Bin Folder", "id": "cd8b36ac-8e4a-4c2f-a402-a29b8fbd5bca", - "status": "experimental", + "status": "test", "description": "Detects file write event from/to a fake recycle bin folder that is often used as a staging directory for malware", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -13837,10 +13856,10 @@ "filename": "" }, { - "title": "RDP File Creation From Suspicious Application", + "title": ".RDP File Created By Uncommon Application", "id": "fccfb43e-09a7-4bd2-8b37-a5a7df33386d", "status": "test", - "description": "Detects Rclone config file being created", + "description": "Detects creation of a file with an \".rdp\" extension by an application that doesn't commonly create such files.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ "attack.defense-evasion" @@ -13850,7 +13869,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND ((Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\') AND TargetFilename LIKE '%.rdp%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND (Image LIKE '%\\\\brave.exe' ESCAPE '\\' OR Image LIKE '%\\\\CCleaner Browser\\\\Application\\\\CCleanerBrowser.exe' ESCAPE '\\' OR Image LIKE '%\\\\chromium.exe' ESCAPE '\\' OR Image LIKE '%\\\\firefox.exe' ESCAPE '\\' OR Image LIKE '%\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE '%\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE '%\\\\microsoftedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\Opera.exe' ESCAPE '\\' OR Image LIKE '%\\\\Vivaldi.exe' ESCAPE '\\' OR Image LIKE '%\\\\Whale.exe' ESCAPE '\\' OR Image LIKE '%\\\\olk.exe' ESCAPE '\\' OR Image LIKE '%\\\\Outlook.exe' ESCAPE '\\' OR Image LIKE '%\\\\RuntimeBroker.exe' ESCAPE '\\' OR Image LIKE '%\\\\Thunderbird.exe' ESCAPE '\\' OR Image LIKE '%\\\\Discord.exe' ESCAPE '\\' OR Image LIKE '%\\\\Keybase.exe' ESCAPE '\\' OR Image LIKE '%\\\\msteams.exe' ESCAPE '\\' OR Image LIKE '%\\\\Slack.exe' ESCAPE '\\' OR Image LIKE '%\\\\teams.exe' ESCAPE '\\')))" ], "filename": "" }, @@ -14187,7 +14206,7 @@ { "title": "Uncommon File Created In Office Startup Folder", "id": "a10a2c40-2c4d-49f8-b557-1a946bc55d9d", - "status": "experimental", + "status": "test", "description": "Detects the creation of a file with an uncommon extension in an Office application startup folder", "author": "frack113, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -14300,6 +14319,24 @@ ], "filename": "" }, + { + "title": ".RDP File Created by Outlook Process", + "id": "f748c45a-f8d3-4e6f-b617-fe176f695b8f", + "status": "experimental", + "description": "Detects the creation of files with the \".rdp\" extensions in the temporary directory that Outlook uses when opening attachments.\nThis can be used to detect spear-phishing campaigns that use RDP files as attachments.\n", + "author": "Florian Roth", + "tags": [ + "attack.defense-evasion" + ], + "falsepositives": [ + "Whenever someone receives an RDP file as an email attachment and decides to save or open it right from the attachments" + ], + "level": "high", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=11 AND (TargetFilename LIKE '%.rdp' ESCAPE '\\' AND ((TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Packages\\\\Microsoft.Outlook\\_%' ESCAPE '\\' OR TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Olk\\\\Attachments\\\\%' ESCAPE '\\') OR (TargetFilename LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\Windows\\\\%' ESCAPE '\\' AND TargetFilename LIKE '%\\\\Content.Outlook\\\\%' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "HackTool - Typical HiveNightmare SAM File Export", "id": "6ea858a8-ba71-4a12-b2cc-5d83312404c7", @@ -14463,7 +14500,7 @@ { "title": "HackTool Named File Stream Created", "id": "19b041f6-e583-40dc-b842-d6fa8011493f", - "status": "experimental", + "status": "test", "description": "Detects the creation of a named file stream with the imphash of a well-known hack tool", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -14515,7 +14552,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.cpl:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.dll:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.exe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.hta:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.lnk:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.one:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbe:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.vbs:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.xll:Zone%' ESCAPE '\\')))" ], "filename": "" }, @@ -14696,7 +14733,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Image LIKE '%:\\\\$Recycle.bin%' ESCAPE '\\' OR Image LIKE '%:\\\\Perflogs\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Users\\\\Public\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Fonts\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\IME\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\System32\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Tasks\\\\%' ESCAPE '\\' OR Image LIKE '%:\\\\Windows\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\AppData\\\\Temp\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\config\\\\systemprofile\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\Windows\\\\addins\\\\%' ESCAPE '\\') AND (Initiated='true' AND (DestinationHostname LIKE '%.githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%dl.dropboxusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co' ESCAPE '\\' OR DestinationHostname LIKE '%glitch.me' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onrender.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%storjshare.io' ESCAPE '\\' OR DestinationHostname LIKE '%supabase.co' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\'))))" ], "filename": "" }, @@ -14717,7 +14754,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=3 AND ((Initiated='true' AND (DestinationHostname LIKE '%.t.me' ESCAPE '\\' OR DestinationHostname LIKE '%4shared.com' ESCAPE '\\' OR DestinationHostname LIKE '%abuse.ch' ESCAPE '\\' OR DestinationHostname LIKE '%anonfiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\' OR DestinationHostname LIKE '%cloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%ddns.net' ESCAPE '\\' OR DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%docs.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%drive.google.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropbox.com' ESCAPE '\\' OR DestinationHostname LIKE '%dropmefiles.com' ESCAPE '\\' OR DestinationHostname LIKE '%facebook.com' ESCAPE '\\' OR DestinationHostname LIKE '%feeds.rapidfeeds.com' ESCAPE '\\' OR DestinationHostname LIKE '%fotolog.com' ESCAPE '\\' OR DestinationHostname LIKE '%ghostbin.co/' ESCAPE '\\' OR DestinationHostname LIKE '%githubusercontent.com' ESCAPE '\\' OR DestinationHostname LIKE '%gofile.io' ESCAPE '\\' OR DestinationHostname LIKE '%hastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%imgur.com' ESCAPE '\\' OR DestinationHostname LIKE '%livejournal.com' ESCAPE '\\' OR DestinationHostname LIKE '%mediafire.com' ESCAPE '\\' OR DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\' OR DestinationHostname LIKE '%onedrive.com' ESCAPE '\\' OR DestinationHostname LIKE '%pages.dev' ESCAPE '\\' OR DestinationHostname LIKE '%paste.ee' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.com' ESCAPE '\\' OR DestinationHostname LIKE '%pastebin.pl' ESCAPE '\\' OR DestinationHostname LIKE '%pastetext.net' ESCAPE '\\' OR DestinationHostname LIKE '%pixeldrain.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.com' ESCAPE '\\' OR DestinationHostname LIKE '%privatlab.net' ESCAPE '\\' OR DestinationHostname LIKE '%reddit.com' ESCAPE '\\' OR DestinationHostname LIKE '%send.exploit.in' ESCAPE '\\' OR DestinationHostname LIKE '%sendspace.com' ESCAPE '\\' OR DestinationHostname LIKE '%steamcommunity.com' ESCAPE '\\' OR DestinationHostname LIKE '%storage.googleapis.com' ESCAPE '\\' OR DestinationHostname LIKE '%technet.microsoft.com' ESCAPE '\\' OR DestinationHostname LIKE '%temp.sh' ESCAPE '\\' OR DestinationHostname LIKE '%transfer.sh' ESCAPE '\\' OR DestinationHostname LIKE '%trycloudflare.com' ESCAPE '\\' OR DestinationHostname LIKE '%twitter.com' ESCAPE '\\' OR DestinationHostname LIKE '%ufile.io' ESCAPE '\\' OR DestinationHostname LIKE '%vimeo.com' ESCAPE '\\' OR DestinationHostname LIKE '%w3spaces.com' ESCAPE '\\' OR DestinationHostname LIKE '%wetransfer.com' ESCAPE '\\' OR DestinationHostname LIKE '%workers.dev' ESCAPE '\\' OR DestinationHostname LIKE '%youtube.com' ESCAPE '\\')) AND (NOT ((Image LIKE 'C:\\\\Program Files\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Google\\\\Chrome\\\\Application\\\\chrome.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Users\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\AppData\\\\Local\\\\Mozilla Firefox\\\\firefox.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Internet Explorer\\\\iexplore.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeWebView\\\\Application\\\\%' ESCAPE '\\' OR Image LIKE '%\\\\WindowsApps\\\\MicrosoftEdge.exe' ESCAPE '\\' OR (Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\Edge\\\\Application\\\\msedge.exe' ESCAPE '\\')) OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Microsoft\\\\EdgeCore\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\msedge.exe' ESCAPE '\\' OR Image LIKE '%\\\\msedgewebview2.exe' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files (x86)\\\\Safari\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Safari\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\safari.exe' ESCAPE '\\') OR ((Image LIKE '%C:\\\\Program Files\\\\Windows Defender Advanced Threat Protection\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\Windows Defender\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\Platform\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\MsMpEng.exe' ESCAPE '\\' OR Image LIKE '%\\\\MsSense.exe' ESCAPE '\\')) OR (Image LIKE '%C:\\\\Program Files (x86)\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files\\\\PRTG Network Monitor\\\\PRTG Probe.exe' ESCAPE '\\') OR (Image LIKE 'C:\\\\Program Files\\\\BraveSoftware\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\brave.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Maxthon\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\maxthon.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\Opera\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\opera.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SeaMonkey\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SeaMonkey\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\seamonkey.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Vivaldi\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\vivaldi.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Naver\\\\Naver Whale\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\whale.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Waterfox\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Waterfox\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\Waterfox.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Programs\\\\midori-ng\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Midori Next Generation.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\SlimBrowser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\SlimBrowser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\slimbrowser.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Flock\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Flock.exe' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Phoebe\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Phoebe.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files\\\\Falkon\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files (x86)\\\\Falkon\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\falkon.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\QtWeb\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\QtWeb\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\QtWeb.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Avant Browser\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Avant Browser\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\avant.exe' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\WindowsApps\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\WindowsApps\\\\%' ESCAPE '\\') AND Image LIKE '%\\\\WhatsApp.exe' ESCAPE '\\' AND DestinationHostname LIKE '%facebook.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Roaming\\\\Telegram Desktop\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Telegram.exe' ESCAPE '\\' AND DestinationHostname LIKE '%.t.me' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Microsoft\\\\OneDrive\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\OneDrive.exe' ESCAPE '\\' AND DestinationHostname LIKE '%onedrive.com' ESCAPE '\\') OR ((Image LIKE 'C:\\\\Program Files (x86)\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\' OR Image LIKE 'C:\\\\Program Files\\\\Dropbox\\\\Client\\\\%' ESCAPE '\\') AND (Image LIKE '%\\\\Dropbox.exe' ESCAPE '\\' OR Image LIKE '%\\\\DropboxInstaller.exe' ESCAPE '\\') AND DestinationHostname LIKE '%dropbox.com' ESCAPE '\\') OR ((Image LIKE '%\\\\MEGAsync.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32\\_%RC.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup32.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAsyncSetup64.exe' ESCAPE '\\' OR Image LIKE '%\\\\MEGAupdater.exe' ESCAPE '\\') AND (DestinationHostname LIKE '%mega.co.nz' ESCAPE '\\' OR DestinationHostname LIKE '%mega.nz' ESCAPE '\\')) OR ((Image LIKE '%C:\\\\Program Files\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\' OR Image LIKE '%C:\\\\Program Files (x86)\\\\Google\\\\Drive File Stream\\\\%' ESCAPE '\\') AND Image LIKE '%GoogleDriveFS.exe' ESCAPE '\\' AND DestinationHostname LIKE '%drive.google.com' ESCAPE '\\') OR (Image LIKE '%\\\\AppData\\\\Local\\\\Discord\\\\%' ESCAPE '\\' AND Image LIKE '%\\\\Discord.exe' ESCAPE '\\' AND (DestinationHostname LIKE '%discord.com' ESCAPE '\\' OR DestinationHostname LIKE '%cdn.discordapp.com' ESCAPE '\\')) OR Image IS NULL OR Image=''))))" ], "filename": "" }, @@ -15058,7 +15095,7 @@ { "title": "HackTool - EfsPotato Named Pipe Creation", "id": "637f689e-b4a5-4a86-be0e-0100a0a33ba2", - "status": "experimental", + "status": "test", "description": "Detects the pattern of a pipe name as used by the hack tool EfsPotato", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -15460,7 +15497,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Bits-Client/Operational' AND (EventID=16403 AND (RemoteName LIKE '%.githubusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%anonfiles.com%' ESCAPE '\\' OR RemoteName LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR RemoteName LIKE '%ddns.net%' ESCAPE '\\' OR RemoteName LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR RemoteName LIKE '%ghostbin.co%' ESCAPE '\\' OR RemoteName LIKE '%glitch.me%' ESCAPE '\\' OR RemoteName LIKE '%gofile.io%' ESCAPE '\\' OR RemoteName LIKE '%hastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%mediafire.com%' ESCAPE '\\' OR RemoteName LIKE '%mega.nz%' ESCAPE '\\' OR RemoteName LIKE '%onrender.com%' ESCAPE '\\' OR RemoteName LIKE '%pages.dev%' ESCAPE '\\' OR RemoteName LIKE '%paste.ee%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.com%' ESCAPE '\\' OR RemoteName LIKE '%pastebin.pl%' ESCAPE '\\' OR RemoteName LIKE '%pastetext.net%' ESCAPE '\\' OR RemoteName LIKE '%pixeldrain.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.com%' ESCAPE '\\' OR RemoteName LIKE '%privatlab.net%' ESCAPE '\\' OR RemoteName LIKE '%send.exploit.in%' ESCAPE '\\' OR RemoteName LIKE '%sendspace.com%' ESCAPE '\\' OR RemoteName LIKE '%storage.googleapis.com%' ESCAPE '\\' OR RemoteName LIKE '%storjshare.io%' ESCAPE '\\' OR RemoteName LIKE '%supabase.co%' ESCAPE '\\' OR RemoteName LIKE '%temp.sh%' ESCAPE '\\' OR RemoteName LIKE '%transfer.sh%' ESCAPE '\\' OR RemoteName LIKE '%trycloudflare.com%' ESCAPE '\\' OR RemoteName LIKE '%ufile.io%' ESCAPE '\\' OR RemoteName LIKE '%w3spaces.com%' ESCAPE '\\' OR RemoteName LIKE '%workers.dev%' ESCAPE '\\'))" ], "filename": "" }, @@ -17284,7 +17321,7 @@ { "title": "HackTool - NoFilter Execution", "id": "7b14c76a-c602-4ae6-9717-eff868153fc0", - "status": "experimental", + "status": "test", "description": "Detects execution of NoFilter, a tool for abusing the Windows Filtering Platform for privilege escalation via hardcoded policy name indicators\n", "author": "Stamatis Chatzimangou (st0pp3r)", "tags": [ @@ -20472,7 +20509,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\curl.exe' ESCAPE '\\' OR OriginalFileName='curl.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine LIKE '% -O%' ESCAPE '\\' OR CommandLine LIKE '%--remote-name%' ESCAPE '\\' OR CommandLine LIKE '%--output%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -20638,7 +20675,7 @@ "title": "Suspicious Windows Service Tampering", "id": "ce72ef99-22f1-43d4-8695-419dcb5d9330", "status": "test", - "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts", + "description": "Detects the usage of binaries such as 'net', 'sc' or 'powershell' in order to stop, pause, disable or delete critical or important Windows services such as AV, Backup, etc. As seen being used in some ransomware scripts\n", "author": "Nasreddine Bencherchali (Nextron Systems), frack113 , X__Junior", "tags": [ "attack.defense-evasion", @@ -20649,7 +20686,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((OriginalFileName='net.exe' OR OriginalFileName='net1.exe' OR OriginalFileName='PowerShell.EXE' OR OriginalFileName='psservice.exe' OR OriginalFileName='pwsh.dll' OR OriginalFileName='sc.exe') OR (Image LIKE '%\\\\net.exe' ESCAPE '\\' OR Image LIKE '%\\\\net1.exe' ESCAPE '\\' OR Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService.exe' ESCAPE '\\' OR Image LIKE '%\\\\PsService64.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\' OR Image LIKE '%\\\\sc.exe' ESCAPE '\\')) AND ((CommandLine LIKE '% delete %' ESCAPE '\\' OR CommandLine LIKE '% pause %' ESCAPE '\\' OR CommandLine LIKE '% stop %' ESCAPE '\\' OR CommandLine LIKE '%Stop-Service %' ESCAPE '\\' OR CommandLine LIKE '%Remove-Service %' ESCAPE '\\') OR (CommandLine LIKE '%config%' ESCAPE '\\' AND CommandLine LIKE '%start=disabled%' ESCAPE '\\')) AND (CommandLine LIKE '%143Svc%' ESCAPE '\\' OR CommandLine LIKE '%Acronis VSS Provider%' ESCAPE '\\' OR CommandLine LIKE '%AcronisAgent%' ESCAPE '\\' OR CommandLine LIKE '%AcrSch2Svc%' ESCAPE '\\' OR CommandLine LIKE '%AdobeARMservice%' ESCAPE '\\' OR CommandLine LIKE '%AHS Service%' ESCAPE '\\' OR CommandLine LIKE '%Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%Apache4%' ESCAPE '\\' OR CommandLine LIKE '%ARSM%' ESCAPE '\\' OR CommandLine LIKE '%aswBcc%' ESCAPE '\\' OR CommandLine LIKE '%AteraAgent%' ESCAPE '\\' OR CommandLine LIKE '%Avast Business Console Client Antivirus Service%' ESCAPE '\\' OR CommandLine LIKE '%avast! Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%AVG Antivirus%' ESCAPE '\\' OR CommandLine LIKE '%avgAdminClient%' ESCAPE '\\' OR CommandLine LIKE '%AvgAdminServer%' ESCAPE '\\' OR CommandLine LIKE '%AVP1%' ESCAPE '\\' OR CommandLine LIKE '%BackupExec%' ESCAPE '\\' OR CommandLine LIKE '%bedbg%' ESCAPE '\\' OR CommandLine LIKE '%BITS%' ESCAPE '\\' OR CommandLine LIKE '%BrokerInfrastructure%' ESCAPE '\\' OR CommandLine LIKE '%CASLicenceServer%' ESCAPE '\\' OR CommandLine LIKE '%CASWebServer%' ESCAPE '\\' OR CommandLine LIKE '%Client Agent 7.60%' ESCAPE '\\' OR CommandLine LIKE '%Core Browsing Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Mail Protection%' ESCAPE '\\' OR CommandLine LIKE '%Core Scanning Server%' ESCAPE '\\' OR CommandLine LIKE '%DCAgent%' ESCAPE '\\' OR CommandLine LIKE '%dwmrcs%' ESCAPE '\\' OR CommandLine LIKE '%EhttpSr%' ESCAPE '\\' OR CommandLine LIKE '%ekrn%' ESCAPE '\\' OR CommandLine LIKE '%Enterprise Client Service%' ESCAPE '\\' OR CommandLine LIKE '%epag%' ESCAPE '\\' OR CommandLine LIKE '%EPIntegrationService%' ESCAPE '\\' OR CommandLine LIKE '%EPProtectedService%' ESCAPE '\\' OR CommandLine LIKE '%EPRedline%' ESCAPE '\\' OR CommandLine LIKE '%EPSecurityService%' ESCAPE '\\' OR CommandLine LIKE '%EPUpdateService%' ESCAPE '\\' OR CommandLine LIKE '%EraserSvc11710%' ESCAPE '\\' OR CommandLine LIKE '%EsgShKernel%' ESCAPE '\\' OR CommandLine LIKE '%ESHASRV%' ESCAPE '\\' OR CommandLine LIKE '%FA\\_Scheduler%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdGuardianDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FirebirdServerDefaultInstance%' ESCAPE '\\' OR CommandLine LIKE '%FontCache3.0.0.0%' ESCAPE '\\' OR CommandLine LIKE '%HealthTLService%' ESCAPE '\\' OR CommandLine LIKE '%hmpalertsvc%' ESCAPE '\\' OR CommandLine LIKE '%HMS%' ESCAPE '\\' OR CommandLine LIKE '%HostControllerService%' ESCAPE '\\' OR CommandLine LIKE '%hvdsvc%' ESCAPE '\\' OR CommandLine LIKE '%IAStorDataMgrSvc%' ESCAPE '\\' OR CommandLine LIKE '%IBMHPS%' ESCAPE '\\' OR CommandLine LIKE '%ibmspsvc%' ESCAPE '\\' OR CommandLine LIKE '%IISAdmin%' ESCAPE '\\' OR CommandLine LIKE '%IMANSVC%' ESCAPE '\\' OR CommandLine LIKE '%IMAP4Svc%' ESCAPE '\\' OR CommandLine LIKE '%instance2%' ESCAPE '\\' OR CommandLine LIKE '%KAVFS%' ESCAPE '\\' OR CommandLine LIKE '%KAVFSGT%' ESCAPE '\\' OR CommandLine LIKE '%kavfsslp%' ESCAPE '\\' OR CommandLine LIKE '%KeyIso%' ESCAPE '\\' OR CommandLine LIKE '%klbackupdisk%' ESCAPE '\\' OR CommandLine LIKE '%klbackupflt%' ESCAPE '\\' OR CommandLine LIKE '%klflt%' ESCAPE '\\' OR CommandLine LIKE '%klhk%' ESCAPE '\\' OR CommandLine LIKE '%KLIF%' ESCAPE '\\' OR CommandLine LIKE '%klim6%' ESCAPE '\\' OR CommandLine LIKE '%klkbdflt%' ESCAPE '\\' OR CommandLine LIKE '%klmouflt%' ESCAPE '\\' OR CommandLine LIKE '%klnagent%' ESCAPE '\\' OR CommandLine LIKE '%klpd%' ESCAPE '\\' OR CommandLine LIKE '%kltap%' ESCAPE '\\' OR CommandLine LIKE '%KSDE1.0.0%' ESCAPE '\\' OR CommandLine LIKE '%LogProcessorService%' ESCAPE '\\' OR CommandLine LIKE '%M8EndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%macmnsvc%' ESCAPE '\\' OR CommandLine LIKE '%masvc%' ESCAPE '\\' OR CommandLine LIKE '%MBAMService%' ESCAPE '\\' OR CommandLine LIKE '%MBCloudEA%' ESCAPE '\\' OR CommandLine LIKE '%MBEndpointAgent%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeDLPAgentService%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeEngineService%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEEEVENTPARSERSRV%' ESCAPE '\\' OR CommandLine LIKE '%McAfeeFramework%' ESCAPE '\\' OR CommandLine LIKE '%MCAFEETOMCATSRV530%' ESCAPE '\\' OR CommandLine LIKE '%McShield%' ESCAPE '\\' OR CommandLine LIKE '%McTaskManager%' ESCAPE '\\' OR CommandLine LIKE '%mfefire%' ESCAPE '\\' OR CommandLine LIKE '%mfemms%' ESCAPE '\\' OR CommandLine LIKE '%mfevto%' ESCAPE '\\' OR CommandLine LIKE '%mfevtp%' ESCAPE '\\' OR CommandLine LIKE '%mfewc%' ESCAPE '\\' OR CommandLine LIKE '%MMS%' ESCAPE '\\' OR CommandLine LIKE '%mozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%MSComplianceAudit%' ESCAPE '\\' OR CommandLine LIKE '%MSDTC%' ESCAPE '\\' OR CommandLine LIKE '%MsDtsServer%' ESCAPE '\\' OR CommandLine LIKE '%MSExchange%' ESCAPE '\\' OR CommandLine LIKE '%msftesq1SPROO%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$PROD%' ESCAPE '\\' OR CommandLine LIKE '%msftesql$SQLEXPRESS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SQL\\_2008%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$SYSTEM\\_BGC%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAP$TPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPS%' ESCAPE '\\' OR CommandLine LIKE '%MSOLAPSTPSAMA%' ESCAPE '\\' OR CommandLine LIKE '%mssecflt%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ!I.SPROFXENGAGEMEHT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SHAREPOINT%' ESCAPE '\\' OR CommandLine LIKE '%MSSQ0SOPHOS%' ESCAPE '\\' OR CommandLine LIKE '%MSSQL%' ESCAPE '\\' OR CommandLine LIKE '%MSSQLFDLauncher$%' ESCAPE '\\' OR CommandLine LIKE '%MySQL%' ESCAPE '\\' OR CommandLine LIKE '%NanoServiceMain%' ESCAPE '\\' OR CommandLine LIKE '%NetMsmqActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetPipeActivator%' ESCAPE '\\' OR CommandLine LIKE '%netprofm%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpActivator%' ESCAPE '\\' OR CommandLine LIKE '%NetTcpPortSharing%' ESCAPE '\\' OR CommandLine LIKE '%ntrtscan%' ESCAPE '\\' OR CommandLine LIKE '%nvspwmi%' ESCAPE '\\' OR CommandLine LIKE '%ofcservice%' ESCAPE '\\' OR CommandLine LIKE '%Online Protection System%' ESCAPE '\\' OR CommandLine LIKE '%OracleClientCache80%' ESCAPE '\\' OR CommandLine LIKE '%OracleDBConsole%' ESCAPE '\\' OR CommandLine LIKE '%OracleMTSRecoveryService%' ESCAPE '\\' OR CommandLine LIKE '%OracleOraDb11g\\_home1%' ESCAPE '\\' OR CommandLine LIKE '%OracleService%' ESCAPE '\\' OR CommandLine LIKE '%OracleVssWriter%' ESCAPE '\\' OR CommandLine LIKE '%osppsvc%' ESCAPE '\\' OR CommandLine LIKE '%PandaAetherAgent%' ESCAPE '\\' OR CommandLine LIKE '%PccNTUpd%' ESCAPE '\\' OR CommandLine LIKE '%PDVFSService%' ESCAPE '\\' OR CommandLine LIKE '%POP3Svc%' ESCAPE '\\' OR CommandLine LIKE '%postgresql-x64-9.4%' ESCAPE '\\' OR CommandLine LIKE '%POVFSService%' ESCAPE '\\' OR CommandLine LIKE '%PSUAService%' ESCAPE '\\' OR CommandLine LIKE '%Quick Update Service%' ESCAPE '\\' OR CommandLine LIKE '%RepairService%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer%' ESCAPE '\\' OR CommandLine LIKE '%ReportServer$%' ESCAPE '\\' OR CommandLine LIKE '%RESvc%' ESCAPE '\\' OR CommandLine LIKE '%RpcEptMapper%' ESCAPE '\\' OR CommandLine LIKE '%sacsvr%' ESCAPE '\\' OR CommandLine LIKE '%SamSs%' ESCAPE '\\' OR CommandLine LIKE '%SAVAdminService%' ESCAPE '\\' OR CommandLine LIKE '%SAVService%' ESCAPE '\\' OR CommandLine LIKE '%ScSecSvc%' ESCAPE '\\' OR CommandLine LIKE '%SDRSVC%' ESCAPE '\\' OR CommandLine LIKE '%SearchExchangeTracing%' ESCAPE '\\' OR CommandLine LIKE '%sense%' ESCAPE '\\' OR CommandLine LIKE '%SentinelAgent%' ESCAPE '\\' OR CommandLine LIKE '%SentinelHelperService%' ESCAPE '\\' OR CommandLine LIKE '%SepMasterService%' ESCAPE '\\' OR CommandLine LIKE '%ShMonitor%' ESCAPE '\\' OR CommandLine LIKE '%Smcinst%' ESCAPE '\\' OR CommandLine LIKE '%SmcService%' ESCAPE '\\' OR CommandLine LIKE '%SMTPSvc%' ESCAPE '\\' OR CommandLine LIKE '%SNAC%' ESCAPE '\\' OR CommandLine LIKE '%SntpService%' ESCAPE '\\' OR CommandLine LIKE '%Sophos%' ESCAPE '\\' OR CommandLine LIKE '%SQ1SafeOLRService%' ESCAPE '\\' OR CommandLine LIKE '%SQL Backups%' ESCAPE '\\' OR CommandLine LIKE '%SQL Server%' ESCAPE '\\' OR CommandLine LIKE '%SQLAgent%' ESCAPE '\\' OR CommandLine LIKE '%SQLANYs\\_Sage\\_FAS\\_Fixed\\_Assets%' ESCAPE '\\' OR CommandLine LIKE '%SQLBrowser%' ESCAPE '\\' OR CommandLine LIKE '%SQLsafe%' ESCAPE '\\' OR CommandLine LIKE '%SQLSERVERAGENT%' ESCAPE '\\' OR CommandLine LIKE '%SQLTELEMETRY%' ESCAPE '\\' OR CommandLine LIKE '%SQLWriter%' ESCAPE '\\' OR CommandLine LIKE '%SSISTELEMETRY130%' ESCAPE '\\' OR CommandLine LIKE '%SstpSvc%' ESCAPE '\\' OR CommandLine LIKE '%storflt%' ESCAPE '\\' OR CommandLine LIKE '%svcGenericHost%' ESCAPE '\\' OR CommandLine LIKE '%swc\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_filter%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_service%' ESCAPE '\\' OR CommandLine LIKE '%swi\\_update%' ESCAPE '\\' OR CommandLine LIKE '%Symantec%' ESCAPE '\\' OR CommandLine LIKE '%TeamViewer%' ESCAPE '\\' OR CommandLine LIKE '%Telemetryserver%' ESCAPE '\\' OR CommandLine LIKE '%ThreatLockerService%' ESCAPE '\\' OR CommandLine LIKE '%TMBMServer%' ESCAPE '\\' OR CommandLine LIKE '%TmCCSF%' ESCAPE '\\' OR CommandLine LIKE '%TmFilter%' ESCAPE '\\' OR CommandLine LIKE '%TMiCRCScanService%' ESCAPE '\\' OR CommandLine LIKE '%tmlisten%' ESCAPE '\\' OR CommandLine LIKE '%TMLWCSService%' ESCAPE '\\' OR CommandLine LIKE '%TmPfw%' ESCAPE '\\' OR CommandLine LIKE '%TmPreFilter%' ESCAPE '\\' OR CommandLine LIKE '%TmProxy%' ESCAPE '\\' OR CommandLine LIKE '%TMSmartRelayService%' ESCAPE '\\' OR CommandLine LIKE '%tmusa%' ESCAPE '\\' OR CommandLine LIKE '%Tomcat%' ESCAPE '\\' OR CommandLine LIKE '%Trend Micro Deep Security Manager%' ESCAPE '\\' OR CommandLine LIKE '%TrueKey%' ESCAPE '\\' OR CommandLine LIKE '%UFNet%' ESCAPE '\\' OR CommandLine LIKE '%UI0Detect%' ESCAPE '\\' OR CommandLine LIKE '%UniFi%' ESCAPE '\\' OR CommandLine LIKE '%UTODetect%' ESCAPE '\\' OR CommandLine LIKE '%vds%' ESCAPE '\\' OR CommandLine LIKE '%Veeam%' ESCAPE '\\' OR CommandLine LIKE '%VeeamDeploySvc%' ESCAPE '\\' OR CommandLine LIKE '%Veritas System Recovery%' ESCAPE '\\' OR CommandLine LIKE '%vmic%' ESCAPE '\\' OR CommandLine LIKE '%VMTools%' ESCAPE '\\' OR CommandLine LIKE '%vmvss%' ESCAPE '\\' OR CommandLine LIKE '%VSApiNt%' ESCAPE '\\' OR CommandLine LIKE '%VSS%' ESCAPE '\\' OR CommandLine LIKE '%W3Svc%' ESCAPE '\\' OR CommandLine LIKE '%wbengine%' ESCAPE '\\' OR CommandLine LIKE '%WdNisSvc%' ESCAPE '\\' OR CommandLine LIKE '%WeanClOudSve%' ESCAPE '\\' OR CommandLine LIKE '%Weems JY%' ESCAPE '\\' OR CommandLine LIKE '%WinDefend%' ESCAPE '\\' OR CommandLine LIKE '%wmms%' ESCAPE '\\' OR CommandLine LIKE '%wozyprobackup%' ESCAPE '\\' OR CommandLine LIKE '%WPFFontCache\\_v0400%' ESCAPE '\\' OR CommandLine LIKE '%WRSVC%' ESCAPE '\\' OR CommandLine LIKE '%wsbexchange%' ESCAPE '\\' OR CommandLine LIKE '%WSearch%' ESCAPE '\\' OR CommandLine LIKE '%Zoolz 2 Service%' ESCAPE '\\')))" ], "filename": "" }, @@ -21910,7 +21947,7 @@ { "title": "Suspicious Process Execution From Fake Recycle.Bin Folder", "id": "5ce0f04e-3efc-42af-839d-5b3a543b76c0", - "status": "experimental", + "status": "test", "description": "Detects process execution from a fake recycle bin folder, often used to avoid security solution.", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -22988,7 +23025,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND (((Image LIKE '%\\\\powershell.exe' ESCAPE '\\' OR Image LIKE '%\\\\pwsh.exe' ESCAPE '\\') OR (OriginalFileName='PowerShell.EXE' OR OriginalFileName='pwsh.dll')) AND (CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND (CommandLine LIKE '%.DownloadString(%' ESCAPE '\\' OR CommandLine LIKE '%.DownloadFile(%' ESCAPE '\\' OR CommandLine LIKE '%Invoke-WebRequest %' ESCAPE '\\' OR CommandLine LIKE '%iwr %' ESCAPE '\\' OR CommandLine LIKE '%wget %' ESCAPE '\\')))" ], "filename": "" }, @@ -24782,7 +24819,7 @@ { "title": "HackTool - EDRSilencer Execution", "id": "eb2d07d4-49cb-4523-801a-da002df36602", - "status": "experimental", + "status": "test", "description": "Detects the execution of EDRSilencer, a tool that leverages Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server based on PE metadata information.\n", "author": "@gott_cyber", "tags": [ @@ -24861,7 +24898,7 @@ { "title": "Forfiles.EXE Child Process Masquerading", "id": "f53714ec-5077-420e-ad20-907ff9bb2958", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"forfiles\" from a non-default location, in order to potentially spawn a custom \"cmd.exe\" from the current working directory.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Anish Bogati", "tags": [ @@ -26435,7 +26472,7 @@ ], "level": "high", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((Image LIKE '%\\\\wget.exe' ESCAPE '\\' OR OriginalFileName='wget.exe') AND (CommandLine LIKE '%.githubusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%anonfiles.com%' ESCAPE '\\' OR CommandLine LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR CommandLine LIKE '%ddns.net%' ESCAPE '\\' OR CommandLine LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR CommandLine LIKE '%ghostbin.co%' ESCAPE '\\' OR CommandLine LIKE '%glitch.me%' ESCAPE '\\' OR CommandLine LIKE '%gofile.io%' ESCAPE '\\' OR CommandLine LIKE '%hastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%mediafire.com%' ESCAPE '\\' OR CommandLine LIKE '%mega.nz%' ESCAPE '\\' OR CommandLine LIKE '%onrender.com%' ESCAPE '\\' OR CommandLine LIKE '%pages.dev%' ESCAPE '\\' OR CommandLine LIKE '%paste.ee%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.com%' ESCAPE '\\' OR CommandLine LIKE '%pastebin.pl%' ESCAPE '\\' OR CommandLine LIKE '%pastetext.net%' ESCAPE '\\' OR CommandLine LIKE '%pixeldrain.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.com%' ESCAPE '\\' OR CommandLine LIKE '%privatlab.net%' ESCAPE '\\' OR CommandLine LIKE '%send.exploit.in%' ESCAPE '\\' OR CommandLine LIKE '%sendspace.com%' ESCAPE '\\' OR CommandLine LIKE '%storage.googleapis.com%' ESCAPE '\\' OR CommandLine LIKE '%storjshare.io%' ESCAPE '\\' OR CommandLine LIKE '%supabase.co%' ESCAPE '\\' OR CommandLine LIKE '%temp.sh%' ESCAPE '\\' OR CommandLine LIKE '%transfer.sh%' ESCAPE '\\' OR CommandLine LIKE '%trycloudflare.com%' ESCAPE '\\' OR CommandLine LIKE '%ufile.io%' ESCAPE '\\' OR CommandLine LIKE '%w3spaces.com%' ESCAPE '\\' OR CommandLine LIKE '%workers.dev%' ESCAPE '\\') AND CommandLine LIKE '%http%' ESCAPE '\\' AND (CommandLine REGEXP '\\s-O\\s' OR CommandLine LIKE '%--output-document%' ESCAPE '\\') AND (CommandLine LIKE '%.ps1' ESCAPE '\\' OR CommandLine LIKE '%.ps1''' ESCAPE '\\' OR CommandLine LIKE '%.ps1\"' ESCAPE '\\' OR CommandLine LIKE '%.dat' ESCAPE '\\' OR CommandLine LIKE '%.dat''' ESCAPE '\\' OR CommandLine LIKE '%.dat\"' ESCAPE '\\' OR CommandLine LIKE '%.msi' ESCAPE '\\' OR CommandLine LIKE '%.msi''' ESCAPE '\\' OR CommandLine LIKE '%.msi\"' ESCAPE '\\' OR CommandLine LIKE '%.bat' ESCAPE '\\' OR CommandLine LIKE '%.bat''' ESCAPE '\\' OR CommandLine LIKE '%.bat\"' ESCAPE '\\' OR CommandLine LIKE '%.exe' ESCAPE '\\' OR CommandLine LIKE '%.exe''' ESCAPE '\\' OR CommandLine LIKE '%.exe\"' ESCAPE '\\' OR CommandLine LIKE '%.vbs' ESCAPE '\\' OR CommandLine LIKE '%.vbs''' ESCAPE '\\' OR CommandLine LIKE '%.vbs\"' ESCAPE '\\' OR CommandLine LIKE '%.vbe' ESCAPE '\\' OR CommandLine LIKE '%.vbe''' ESCAPE '\\' OR CommandLine LIKE '%.vbe\"' ESCAPE '\\' OR CommandLine LIKE '%.hta' ESCAPE '\\' OR CommandLine LIKE '%.hta''' ESCAPE '\\' OR CommandLine LIKE '%.hta\"' ESCAPE '\\' OR CommandLine LIKE '%.dll' ESCAPE '\\' OR CommandLine LIKE '%.dll''' ESCAPE '\\' OR CommandLine LIKE '%.dll\"' ESCAPE '\\' OR CommandLine LIKE '%.psm1' ESCAPE '\\' OR CommandLine LIKE '%.psm1''' ESCAPE '\\' OR CommandLine LIKE '%.psm1\"' ESCAPE '\\')))" ], "filename": "" }, @@ -27186,7 +27223,7 @@ { "title": "Renamed Cloudflared.EXE Execution", "id": "e0c69ebd-b54f-4aed-8ae3-e3467843f3f0", - "status": "experimental", + "status": "test", "description": "Detects the execution of a renamed \"cloudflared\" binary.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -28450,7 +28487,7 @@ { "title": "Suspicious Greedy Compression Using Rar.EXE", "id": "afe52666-401e-4a02-b4ff-5d128990b8cb", - "status": "experimental", + "status": "test", "description": "Detects RAR usage that creates an archive from a suspicious folder, either a system folder or one of the folders often used by attackers for staging purposes", "author": "X__Junior (Nextron Systems), Florian Roth (Nextron Systems)", "tags": [ @@ -31007,10 +31044,29 @@ ], "filename": "" }, + { + "title": "Command Executed Via Run Dialog Box - Registry", + "id": "f9d091f6-f1c7-4873-a24f-050b4a02b4dd", + "status": "experimental", + "description": "Detects execution of commands via the run dialog box on Windows by checking values of the \"RunMRU\" registry key.\nThis technique was seen being abused by threat actors to deceive users into pasting and executing malicious commands, often disguised as CAPTCHA verification steps.\n", + "author": "Ahmed Farouk, Nasreddine Bencherchali", + "tags": [ + "detection.threat-hunting", + "attack.execution" + ], + "falsepositives": [ + "Likely" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=13 AND (TargetObject LIKE '%\\\\Microsoft\\\\Windows\\\\CurrentVersion\\\\Explorer\\\\RunMRU%' ESCAPE '\\' AND (NOT TargetObject LIKE '%\\\\MRUList' ESCAPE '\\') AND (NOT (Details LIKE '%ping%' ESCAPE '\\' OR (Details LIKE '\\%appdata\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%localappdata\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%public\\%\\\\1' ESCAPE '\\' OR Details LIKE '\\%temp\\%\\\\1' ESCAPE '\\' OR Details LIKE 'calc\\\\1' ESCAPE '\\' OR Details LIKE 'dxdiag\\\\1' ESCAPE '\\' OR Details LIKE 'explorer\\\\1' ESCAPE '\\' OR Details LIKE 'gpedit.msc\\\\1' ESCAPE '\\' OR Details LIKE 'mmc\\\\1' ESCAPE '\\' OR Details LIKE 'notepad\\\\1' ESCAPE '\\' OR Details LIKE 'regedit\\\\1' ESCAPE '\\' OR Details LIKE 'services.msc\\\\1' ESCAPE '\\' OR Details LIKE 'winver\\\\1' ESCAPE '\\')))))" + ], + "filename": "" + }, { "title": "Amsi.DLL Load By Uncommon Process", "id": "facd1549-e416-48e0-b8c4-41d7215eedc8", - "status": "experimental", + "status": "test", "description": "Detects loading of Amsi.dll by uncommon processes", "author": "frack113", "tags": [ @@ -31484,6 +31540,26 @@ ], "filename": "" }, + { + "title": "Access To Browser Credential Files By Uncommon Applications - Security", + "id": "4b60e527-ec73-4b47-8cb3-f02ad927ca65", + "status": "experimental", + "description": "Detects file access requests to browser credential stores by uncommon processes. Could indicate potential attempt of credential stealing This rule requires heavy baselining before usage.\n", + "author": "Daniel Koifman (@Koifsec), Nasreddine Bencherchali", + "tags": [ + "attack.credential-access", + "attack.t1555.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "low", + "rule": [ + "SELECT * FROM logs WHERE Channel='Security' AND ((EventID=4663 AND ObjectType='File' AND AccessMask='0x1') AND ((ObjectName LIKE '%\\\\User Data\\\\Default\\\\Login Data%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Local State%' ESCAPE '\\' OR ObjectName LIKE '%\\\\User Data\\\\Default\\\\Network\\\\Cookies%' ESCAPE '\\') OR (FileName LIKE '%\\\\cookies.sqlite' ESCAPE '\\' OR FileName LIKE '%\\\\places.sqlite' ESCAPE '\\' OR FileName LIKE '%release\\\\key3.db' ESCAPE '\\' OR FileName LIKE '%release\\\\key4.db' ESCAPE '\\' OR FileName LIKE '%release\\\\logins.json' ESCAPE '\\')) AND (NOT (ProcessName='System' OR (ProcessName LIKE 'C:\\\\Program Files (x86)\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Program Files\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\system32\\\\%' ESCAPE '\\' OR ProcessName LIKE 'C:\\\\Windows\\\\SysWOW64\\\\%' ESCAPE '\\'))) AND (NOT (ProcessName LIKE 'C:\\\\ProgramData\\\\Microsoft\\\\Windows Defender\\\\%' ESCAPE '\\' AND (ProcessName LIKE '%\\\\MpCopyAccelerator.exe' ESCAPE '\\' OR ProcessName LIKE '%\\\\MsMpEng.exe' ESCAPE '\\'))))" + ], + "filename": "" + }, { "title": "Scheduled Task Deletion", "id": "4f86b304-3e02-40e3-aa5d-e88a167c9617", @@ -32049,7 +32125,7 @@ { "title": "Compressed File Extraction Via Tar.EXE", "id": "bf361876-6620-407a-812f-bfe11e51e924", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to extract compressed file.\nAdversaries may abuse various utilities in order to decompress data to avoid detection.\n", "author": "AdmU3", "tags": [ @@ -32165,7 +32241,7 @@ { "title": "Firewall Configuration Discovery Via Netsh.EXE", "id": "0e4164da-94bc-450d-a7be-a4b176179f1f", - "status": "experimental", + "status": "test", "description": "Adversaries may look for details about the network configuration and settings of systems they access or through information discovery of remote systems", "author": "frack113, Christopher Peacock '@securepeacock', SCYTHE '@scythe_io'", "tags": [ @@ -32456,7 +32532,7 @@ { "title": "Compressed File Creation Via Tar.EXE", "id": "418a3163-3247-4b7b-9933-dcfcb7c52ea9", - "status": "experimental", + "status": "test", "description": "Detects execution of \"tar.exe\" in order to create a compressed file.\nAdversaries may abuse various utilities to compress or encrypt data before exfiltration.\n", "author": "Nasreddine Bencherchali (Nextron Systems), AdmU3", "tags": [ @@ -33224,7 +33300,7 @@ { "title": "Potential Persistence Via AppCompat RegisterAppRestart Layer", "id": "b86852fb-4c77-48f9-8519-eb1b2c308b59", - "status": "experimental", + "status": "test", "description": "Detects the setting of the REGISTERAPPRESTART compatibility layer on an application.\nThis compatibility layer allows an application to register for restart using the \"RegisterApplicationRestart\" API.\nThis can be potentially abused as a persistence mechanism.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33495,7 +33571,7 @@ { "title": "Potential PowerShell Execution Policy Tampering", "id": "fad91067-08c5-4d1a-8d8c-d96a21b37814", - "status": "experimental", + "status": "test", "description": "Detects changes to the PowerShell execution policy in order to bypass signing requirements for script execution", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -33762,7 +33838,7 @@ { "title": "Potentially Suspicious Desktop Background Change Via Registry", "id": "85b88e05-dadc-430b-8a9e-53ff1cd30aae", - "status": "experimental", + "status": "test", "description": "Detects registry value settings that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -35010,7 +35086,7 @@ { "title": "DLL Names Used By SVR For GraphicalProton Backdoor", "id": "e64c8ef3-9f98-40c8-b71e-96110991cb4c", - "status": "experimental", + "status": "test", "description": "Hunts known SVR-specific DLL names.", "author": "CISA", "tags": [ @@ -35109,7 +35185,7 @@ { "title": "Potential Pikabot Infection - Suspicious Command Combinations Via Cmd.EXE", "id": "e5144106-8198-4f6e-bfc2-0a551cc8dd94", - "status": "experimental", + "status": "test", "description": "Detects the execution of concatenated commands via \"cmd.exe\". Pikabot often executes a combination of multiple commands via the command handler \"cmd /c\" in order to download and execute additional payloads.\nCommands such as \"curl\", \"wget\" in order to download extra payloads. \"ping\" and \"timeout\" are abused to introduce delays in the command execution and \"Rundll32\" is also used to execute malicious DLL files.\nIn the observed Pikabot infections, a combination of the commands described above are used to orchestrate the download and execution of malicious DLL files.\n", "author": "Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -35463,7 +35539,7 @@ { "title": "Potential Direct Syscall of NtOpenProcess", "id": "3f3f3506-1895-401b-9cc3-e86b16e630d0", - "status": "experimental", + "status": "test", "description": "Detects potential calls to NtOpenProcess directly from NTDLL.", "author": "Christian Burkard (Nextron Systems), Tim Shelton (FP)", "tags": [ @@ -37630,25 +37706,6 @@ ], "filename": "" }, - { - "title": "Powershell Exfiltration Over SMTP", - "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", - "status": "test", - "description": "Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel.\nThe data may also be sent to an alternate network location from the main command and control server.\n", - "author": "frack113", - "tags": [ - "attack.exfiltration", - "attack.t1048.003" - ], - "falsepositives": [ - "Legitimate script" - ], - "level": "medium", - "rule": [ - "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND (ScriptBlockText LIKE '%Send-MailMessage%' ESCAPE '\\' AND (NOT ScriptBlockText LIKE '%CmdletsToExport%' ESCAPE '\\')))" - ], - "filename": "" - }, { "title": "Certificate Exported Via PowerShell - ScriptBlock", "id": "aa7a3fce-bef5-4311-9cc1-5f04bb8c308c", @@ -38501,7 +38558,7 @@ { "title": "Cloudflared Tunnels Related DNS Requests", "id": "a1d9eec5-33b2-4177-8d24-27fe754d0812", - "status": "experimental", + "status": "test", "description": "Detects DNS requests to Cloudflared tunnels domains.\nAttackers can abuse that feature to establish a reverse shell or persistence on a machine.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -39271,7 +39328,7 @@ { "title": "PSScriptPolicyTest Creation By Uncommon Process", "id": "1027d292-dd87-4a1a-8701-2abe04d7783c", - "status": "experimental", + "status": "test", "description": "Detects the creation of the \"PSScriptPolicyTest\" PowerShell script by an uncommon process. This file is usually generated by Microsoft Powershell to test against Applocker.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -40165,7 +40222,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=15 AND ((Contents LIKE '%.githubusercontent.com%' ESCAPE '\\' OR Contents LIKE '%anonfiles.com%' ESCAPE '\\' OR Contents LIKE '%cdn.discordapp.com%' ESCAPE '\\' OR Contents LIKE '%ddns.net%' ESCAPE '\\' OR Contents LIKE '%dl.dropboxusercontent.com%' ESCAPE '\\' OR Contents LIKE '%ghostbin.co%' ESCAPE '\\' OR Contents LIKE '%glitch.me%' ESCAPE '\\' OR Contents LIKE '%gofile.io%' ESCAPE '\\' OR Contents LIKE '%hastebin.com%' ESCAPE '\\' OR Contents LIKE '%mediafire.com%' ESCAPE '\\' OR Contents LIKE '%mega.nz%' ESCAPE '\\' OR Contents LIKE '%onrender.com%' ESCAPE '\\' OR Contents LIKE '%pages.dev%' ESCAPE '\\' OR Contents LIKE '%paste.ee%' ESCAPE '\\' OR Contents LIKE '%pastebin.com%' ESCAPE '\\' OR Contents LIKE '%pastebin.pl%' ESCAPE '\\' OR Contents LIKE '%pastetext.net%' ESCAPE '\\' OR Contents LIKE '%pixeldrain.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.com%' ESCAPE '\\' OR Contents LIKE '%privatlab.net%' ESCAPE '\\' OR Contents LIKE '%send.exploit.in%' ESCAPE '\\' OR Contents LIKE '%sendspace.com%' ESCAPE '\\' OR Contents LIKE '%storage.googleapis.com%' ESCAPE '\\' OR Contents LIKE '%storjshare.io%' ESCAPE '\\' OR Contents LIKE '%supabase.co%' ESCAPE '\\' OR Contents LIKE '%temp.sh%' ESCAPE '\\' OR Contents LIKE '%transfer.sh%' ESCAPE '\\' OR Contents LIKE '%trycloudflare.com%' ESCAPE '\\' OR Contents LIKE '%ufile.io%' ESCAPE '\\' OR Contents LIKE '%w3spaces.com%' ESCAPE '\\' OR Contents LIKE '%workers.dev%' ESCAPE '\\') AND (TargetFilename LIKE '%.bat:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.cmd:Zone%' ESCAPE '\\' OR TargetFilename LIKE '%.ps1:Zone%' ESCAPE '\\')))" ], "filename": "" }, @@ -40331,7 +40388,7 @@ { "title": "Suspicious Wordpad Outbound Connections", "id": "786cdae8-fefb-4eb2-9227-04e34060db01", - "status": "experimental", + "status": "test", "description": "Detects a network connection initiated by \"wordpad.exe\" over uncommon destination ports.\nThis might indicate potential process injection activity from a beacon or similar mechanisms.\n", "author": "X__Junior (Nextron Systems)", "tags": [ @@ -42586,7 +42643,7 @@ { "title": "Potentially Suspicious AccessMask Requested From LSASS", "id": "4a1b6da0-d94f-4fc3-98fc-2d9cb9e5ee76", - "status": "experimental", + "status": "test", "description": "Detects process handle on LSASS process with certain access mask", "author": "Roberto Rodriguez, Teymur Kheirkhabarov, Dimitrios Slamaris, Mark Russinovich, Aleksey Potapov, oscd.community (update)", "tags": [ @@ -43187,6 +43244,26 @@ ], "filename": "" }, + { + "title": "Potential Data Exfiltration Over SMTP Via Send-MailMessage Cmdlet", + "id": "9a7afa56-4762-43eb-807d-c3dc9ffe211b", + "status": "test", + "description": "Detects the execution of a PowerShell script with a call to the \"Send-MailMessage\" cmdlet along with the \"-Attachments\" flag. This could be a potential sign of data exfiltration via Email.\nAdversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.\n", + "author": "frack113", + "tags": [ + "attack.exfiltration", + "attack.t1048.003", + "detection.threat-hunting" + ], + "falsepositives": [ + "Unknown" + ], + "level": "medium", + "rule": [ + "SELECT * FROM logs WHERE (Channel='Microsoft-Windows-PowerShell/Operational' OR Channel='PowerShellCore/Operational') AND (EventID=4104 AND ScriptBlockText LIKE '%Send-MailMessage%-Attachments%' ESCAPE '\\')" + ], + "filename": "" + }, { "title": "SMB over QUIC Via PowerShell Script", "id": "6df07c3b-8456-4f8b-87bb-fe31ec964cae", @@ -43293,7 +43370,7 @@ { "title": "Access To Sysvol Policies Share By Uncommon Process", "id": "8344c19f-a023-45ff-ad63-a01c5396aea0", - "status": "experimental", + "status": "test", "description": "Detects file access requests to the Windows Sysvol Policies Share by uncommon processes", "author": "frack113", "tags": [ @@ -45919,7 +45996,7 @@ { "title": "Potentially Suspicious Desktop Background Change Using Reg.EXE", "id": "8cbc9475-8d05-4e27-9c32-df960716c701", - "status": "experimental", + "status": "test", "description": "Detects the execution of \"reg.exe\" to alter registry keys that would replace the user's desktop background.\nThis is a common technique used by malware to change the desktop background to a ransom note or other image.\n", "author": "Stephen Lincoln @slincoln-aiq (AttackIQ)", "tags": [ @@ -46211,7 +46288,7 @@ { "title": "Potentially Suspicious Command Targeting Teams Sensitive Files", "id": "d2eb17db-1d39-41dc-b57f-301f6512fa75", - "status": "experimental", + "status": "test", "description": "Detects a commandline containing references to the Microsoft Teams database or cookies files from a process other than Teams.\nThe database might contain authentication tokens and other sensitive information about the logged in accounts.\n", "author": "@SerkinValery", "tags": [ @@ -46459,7 +46536,7 @@ { "title": "Cloudflared Tunnel Execution", "id": "9a019ffc-3580-4c9d-8d87-079f7e8d3fd4", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool to connect back to a tunnel. This was seen used by threat actors to maintain persistence and remote access to compromised networks.", "author": "Janantha Marasinghe, Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -47764,7 +47841,7 @@ { "title": "Uncommon Child Process Of Conhost.EXE", "id": "7dc2dedd-7603-461a-bc13-15803d132355", - "status": "experimental", + "status": "test", "description": "Detects uncommon \"conhost\" child processes. This could be a sign of \"conhost\" usage as a LOLBIN or potential process injection activity.", "author": "omkar72", "tags": [ @@ -49089,7 +49166,7 @@ { "title": "Cloudflared Tunnel Connections Cleanup", "id": "7050bba1-1aed-454e-8f73-3f46f09ce56a", - "status": "experimental", + "status": "test", "description": "Detects execution of the \"cloudflared\" tool with the tunnel \"cleanup\" flag in order to cleanup tunnel connections.", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -49110,7 +49187,7 @@ { "title": "Uncommon System Information Discovery Via Wmic.EXE", "id": "9d5a1274-922a-49d0-87f3-8c653483b909", - "status": "experimental", + "status": "test", "description": "Detects the use of the WMI command-line (WMIC) utility to identify and display various system information,\nincluding OS, CPU, GPU, and disk drive names; memory capacity; display resolution; and baseboard, BIOS,\nand GPU driver products/versions.\nSome of these commands were used by Aurora Stealer in late 2022/early 2023.\n", "author": "TropChaud", "tags": [ @@ -49750,7 +49827,7 @@ { "title": "PUA - Process Hacker Execution", "id": "811e0002-b13b-4a15-9d00-a613fce66e42", - "status": "experimental", + "status": "test", "description": "Detects the execution of Process Hacker based on binary metadata information (Image, Hash, Imphash, etc).\nProcess Hacker is a tool to view and manipulate processes, kernel options and other low level options.\nThreat actors abused older vulnerable versions to manipulate system processes.\n", "author": "Florian Roth (Nextron Systems)", "tags": [ @@ -50320,7 +50397,7 @@ { "title": "Binary Proxy Execution Via Dotnet-Trace.EXE", "id": "9257c05b-4a4a-48e5-a670-b7b073cf401b", - "status": "experimental", + "status": "test", "description": "Detects commandline arguments for executing a child process via dotnet-trace.exe", "author": "Jimmy Bayne (@bohops)", "tags": [ @@ -52335,7 +52412,7 @@ { "title": "Cscript/Wscript Potentially Suspicious Child Process", "id": "b6676963-0353-4f88-90f5-36c20d443c6a", - "status": "experimental", + "status": "test", "description": "Detects potentially suspicious child processes of Wscript/Cscript. These include processes such as rundll32 with uncommon exports or PowerShell spawning rundll32 or regsvr32.\nMalware such as Pikabot and Qakbot were seen using similar techniques as well as many others.\n", "author": "Nasreddine Bencherchali (Nextron Systems), Alejandro Houspanossian ('@lekz86')", "tags": [ @@ -52488,7 +52565,7 @@ { "title": "Cloudflared Portable Execution", "id": "fadb84f0-4e84-4f6d-a1ce-9ef2bffb6ccd", - "status": "experimental", + "status": "test", "description": "Detects the execution of the \"cloudflared\" binary from a non standard location.\n", "author": "Nasreddine Bencherchali (Nextron Systems)", "tags": [ @@ -53282,7 +53359,7 @@ { "title": "Cloudflared Quick Tunnel Execution", "id": "222129f7-f4dc-4568-b0d2-22440a9639ba", - "status": "experimental", + "status": "test", "description": "Detects creation of an ad-hoc Cloudflare Quick Tunnel, which can be used to tunnel local services such as HTTP, RDP, SSH and SMB.\nThe free TryCloudflare Quick Tunnel will generate a random subdomain on trycloudflare[.]com, following a call to api[.]trycloudflare[.]com.\nThe tool has been observed in use by threat groups including Akira ransomware.\n", "author": "Sajid Nawaz Khan", "tags": [ @@ -53720,7 +53797,7 @@ "filename": "" }, { - "title": "Suspicious Schtasks From Env Var Folder", + "title": "Schedule Task Creation From Env Variable Or Potentially Suspicious Path Via Schtasks.EXE", "id": "81325ce1-be01-4250-944f-b4789644556f", "status": "test", "description": "Detects Schtask creations that point to a suspicious folder or an environment variable often used by malware", @@ -53735,7 +53812,7 @@ ], "level": "medium", "rule": [ - "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((((Image LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT (((CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\' OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\') OR ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\') OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" + "SELECT * FROM logs WHERE Channel='Microsoft-Windows-Sysmon/Operational' AND (EventID=1 AND ((((Image LIKE '%\\\\schtasks.exe' ESCAPE '\\' AND CommandLine LIKE '% /create %' ESCAPE '\\') AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\All Users\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Default\\\\%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Local\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\\\AppData\\\\Roaming\\\\%' ESCAPE '\\' OR CommandLine LIKE '%\\%AppData\\%%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\')) OR (ParentCommandLine LIKE '%\\\\svchost.exe -k netsvcs -p -s Schedule' ESCAPE '\\' AND (CommandLine LIKE '%:\\\\Perflogs%' ESCAPE '\\' OR CommandLine LIKE '%:\\\\Windows\\\\Temp%' ESCAPE '\\' OR CommandLine LIKE '%\\\\Users\\\\Public%' ESCAPE '\\' OR CommandLine LIKE '%\\%Public\\%%' ESCAPE '\\'))) AND (NOT ((ParentCommandLine LIKE '%unattended.ini%' ESCAPE '\\' OR CommandLine LIKE '%update\\_task.xml%' ESCAPE '\\') OR CommandLine LIKE '%/Create /TN TVInstallRestore /TR%' ESCAPE '\\' OR (CommandLine LIKE '%/Create /Xml \"C:\\\\Users\\\\%' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\.CR.%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_Security\\_Installation.xml%' ESCAPE '\\') OR ((CommandLine LIKE '%/Create /F /TN%' ESCAPE '\\' AND CommandLine LIKE '%/Xml %' ESCAPE '\\' AND CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\is-%' ESCAPE '\\' AND CommandLine LIKE '%Avira\\_%' ESCAPE '\\') AND (CommandLine LIKE '%.tmp\\\\UpdateFallbackTask.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\WatchdogServiceControlManagerTimeout.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\SystrayAutostart.xml%' ESCAPE '\\' OR CommandLine LIKE '%.tmp\\\\MaintenanceTask.xml%' ESCAPE '\\')) OR (CommandLine LIKE '%\\\\AppData\\\\Local\\\\Temp\\\\%' ESCAPE '\\' AND CommandLine LIKE '%/Create /TN \"klcp\\_update\" /XML %' ESCAPE '\\' AND CommandLine LIKE '%\\\\klcp\\_update\\_task.xml%' ESCAPE '\\')))))" ], "filename": "" }, diff --git a/zircolite.py b/zircolite.py index b8c4c5e..ff99068 100755 --- a/zircolite.py +++ b/zircolite.py @@ -25,7 +25,8 @@ from sys import platform as _platform # External libs (Mandatory) -import orjson as json +import orjson +import psutil import xxhash from colorama import Fore from tqdm import tqdm @@ -37,13 +38,13 @@ from RestrictedPython.Guards import guarded_iter_unpack_sequence # External libs (Optional) -updateDisabled = False +update_disabled = False try: import requests except ImportError: - updateDisabled = True + update_disabled = True -sigmaConversionDisabled = False +sigma_conversion_disabled = False try: from sigma.collection import SigmaCollection from sigma.backends.sqlite import sqlite @@ -51,25 +52,25 @@ from sigma.plugins import InstalledSigmaPlugins import yaml except ImportError: - sigmaConversionDisabled = True + sigma_conversion_disabled = True -pyevtxDisabled = False +pyevtx_disabled = False try: from evtx import PyEvtxParser except ImportError: - pyevtxDisabled = True + pyevtx_disabled = True -jinja2Disabled = False +jinja2_disabled = False try: from jinja2 import Template except ImportError: - jinja2Disabled = True + jinja2_disabled = True -xmlImportDisabled = False +xml_import_disabled = False try: from lxml import etree except ImportError: - xmlImportDisabled = True + xml_import_disabled = True def signal_handler(sig, frame): @@ -77,17 +78,17 @@ def signal_handler(sig, frame): sys.exit(0) -def quitOnError(message): +def quit_on_error(message): """Log an error message and exit the program.""" logger = logging.getLogger(__name__) logger.error(message) sys.exit(1) -def checkIfExists(path, errorMessage): +def check_if_exists(path, error_message): """Test if path provided is a file""" if not (Path(path).is_file()): - quitOnError(errorMessage) + quit_on_error(error_message) def setup_logging(debug_mode, log_file=None): @@ -134,9 +135,9 @@ def default_guarded_getitem(ob, index): class template_engine: - def __init__(self, templates=[], template_outputs=[], timeField=""): + def __init__(self, templates=[], template_outputs=[], time_field=""): self.logger = logging.getLogger(__name__) - self.timeField = timeField + self.time_field = time_field self.compiled_templates = {} # Flatten templates and outputs if they are nested lists self.template_paths = [ @@ -146,19 +147,19 @@ def __init__(self, templates=[], template_outputs=[], timeField=""): out[0] if isinstance(out, list) else out for out in template_outputs ] - def generate_from_template(self, template_file, outputFilename, data): + def generate_from_template(self, template_file, output_filename, data): """Use Jinja2 to output data in a specific format""" try: with open(template_file, "r", encoding="utf-8") as tmpl: # Use the compiled template if available, otherwise compile it if template_file in self.compiled_templates: - template = self.compiled_templates["templateFile"] + template = self.compiled_templates["template_file"] else: template = Template(tmpl.read()) - self.compiled_templates["templateFile"] = template + self.compiled_templates["template_file"] = template # Render the template and write to the output file - with open(outputFilename, "a", encoding="utf-8") as tpl: - tpl.write(template.render(data=data, timeField=self.timeField)) + with open(output_filename, "a", encoding="utf-8") as tpl: + tpl.write(template.render(data=data, time_field=self.time_field)) except Exception as e: self.logger.error( f"{Fore.RED} [-] Template error, activate debug mode with '--debug' to check for errors{Fore.RESET}" @@ -180,22 +181,22 @@ class json_flattener: def __init__( self, - configFile, - timeAfter="1970-01-01T00:00:00", - timeBefore="9999-12-12T23:59:59", - timeField=None, + config_file, + time_after="1970-01-01T00:00:00", + time_before="9999-12-12T23:59:59", + time_field=None, hashes=False, input_format=None, ): self.logger = logging.getLogger(__name__) - self.keyDict = {} - self.fieldStmt = "" - self.valuesStmt = [] - self.timeAfter = timeAfter - self.timeBefore = timeBefore - self.timeField = timeField + self.key_dict = {} + self.field_stmt = "" + self.values_stmt = [] + self.time_after = time_after + self.time_before = time_before + self.time_field = time_field self.hashes = hashes - self.JSONArray = False + self.json_array = False # Initialize the cache for compiled code self.compiled_code_cache = {} @@ -205,19 +206,19 @@ def __init__( self.chosen_input = "evtx_input" # Since evtx is the default input, we force it no chosen input has been found if self.chosen_input == "json_array_input": - self.JSONArray = True - - with open(configFile, "r", encoding="UTF-8") as fieldMappingsFile: - self.fieldMappingsDict = json.loads(fieldMappingsFile.read()) - self.fieldExclusions = self.fieldMappingsDict["exclusions"] - self.fieldMappings = self.fieldMappingsDict["mappings"] - self.uselessValues = self.fieldMappingsDict["useless"] - self.aliases = self.fieldMappingsDict["alias"] - self.fieldSplitList = self.fieldMappingsDict["split"] - self.transforms = self.fieldMappingsDict["transforms"] - self.transforms_enabled = self.fieldMappingsDict["transforms_enabled"] - - self.RestrictedPython_BUILTINS = { + self.json_array = True + + with open(config_file, "r", encoding="UTF-8") as field_mappings_file: + self.field_mappings_dict = orjson.loads(field_mappings_file.read()) + self.field_exclusions = self.field_mappings_dict["exclusions"] + self.field_mappings = self.field_mappings_dict["mappings"] + self.useless_values = self.field_mappings_dict["useless"] + self.aliases = self.field_mappings_dict["alias"] + self.field_split_list = self.field_mappings_dict["split"] + self.transforms = self.field_mappings_dict["transforms"] + self.transforms_enabled = self.field_mappings_dict["transforms_enabled"] + + self.restricted_python_builtins = { "__name__": "script", "_getiter_": default_guarded_getiter, "_getattr_": getattr, @@ -227,28 +228,27 @@ def __init__( "chardet": chardet, "_iter_unpack_sequence_": guarded_iter_unpack_sequence, } - self.RestrictedPython_BUILTINS.update(safe_builtins) - self.RestrictedPython_BUILTINS.update(limited_builtins) - self.RestrictedPython_BUILTINS.update(utility_builtins) + self.restricted_python_builtins.update(safe_builtins) + self.restricted_python_builtins.update(limited_builtins) + self.restricted_python_builtins.update(utility_builtins) def transform_value(self, code, param): try: - # Check if the code has already been compiled - if code in self.compiled_code_cache: - byte_code = self.compiled_code_cache[code] - else: - # Compile the code and store it in the cache - byte_code = compile_restricted( - code, filename="", mode="exec" - ) - self.compiled_code_cache[code] = byte_code - # Prepare the execution environment - TransformFunction = {} - exec(byte_code, self.RestrictedPython_BUILTINS, TransformFunction) - return TransformFunction["transform"](param) + # Get or compile bytecode using cache + byte_code = self.compiled_code_cache.get( + code + ) or self.compiled_code_cache.setdefault( + code, compile_restricted(code, filename="", mode="exec") + ) + + # Execute transform in restricted environment + transform_env = {} + exec(byte_code, self.restricted_python_builtins, transform_env) + return transform_env["transform"](param) + except Exception as e: self.logger.debug(f"ERROR: Couldn't apply transform: {e}") - return param # Return the original parameter if transform fails + return param def process_file(self, file): """ @@ -256,12 +256,12 @@ def process_file(self, file): Returns the flattened json object """ self.logger.debug(f"FLATTENING : {file}") - JSONLine = {} - JSONOutput = [] - fieldStmt = "" + json_line = {} + json_output = [] + field_stmt = "" def flatten(x, name=""): - nonlocal fieldStmt + nonlocal field_stmt # If it is a Dict go deeper if isinstance(x, dict): for a in x: @@ -269,166 +269,150 @@ def flatten(x, name=""): else: # Applying exclusions. Be careful, the key/value pair is discarded if there is a partial match if not any( - exclusion in name[:-1] for exclusion in self.fieldExclusions + exclusion in name[:-1] for exclusion in self.field_exclusions ): # Arrays are not expanded - if isinstance(x, list): - value = "".join(str(x)) - else: - value = x + value = "".join(str(x)) if isinstance(x, list) else x # Excluding useless values (e.g. "null"). The value must be an exact match. - if value not in self.uselessValues: + if value not in self.useless_values: # Applying field mappings - rawFieldName = name[:-1] - if rawFieldName in self.fieldMappings: - key = self.fieldMappings[rawFieldName] - else: - # Removing all annoying character from field name - key = "".join( - e for e in rawFieldName.split(".")[-1] if e.isalnum() - ) + raw_field_name = name[:-1] + key = self.field_mappings.get( + raw_field_name, + "".join( + e for e in raw_field_name.split(".")[-1] if e.isalnum() + ), + ) # Preparing aliases (work on original field name and Mapped field name) keys = [key] - for fieldName in [key, rawFieldName]: - if fieldName in self.aliases: + for field_name in (key, raw_field_name): + if field_name in self.aliases: keys.append(self.aliases[key]) # Applying field transforms (work on original field name and Mapped field name) - keysThatNeedTransformedValues = [] - transformedValuesByKeys = {} + keys_that_need_transformed_values = [] + transformed_values_by_keys = {} if self.transforms_enabled: - for fieldName in [key, rawFieldName]: - if fieldName in self.transforms: - for transform in self.transforms[fieldName]: + for field_name in [key, raw_field_name]: + if field_name in self.transforms: + for transform in self.transforms[field_name]: if ( transform["enabled"] and self.chosen_input in transform["source_condition"] ): - transformCode = transform["code"] + transform_code = transform["code"] # If the transform rule ask for a dedicated alias if transform["alias"]: keys.append(transform["alias_name"]) - keysThatNeedTransformedValues.append( + keys_that_need_transformed_values.append( transform["alias_name"] ) - transformedValuesByKeys[ + transformed_values_by_keys[ transform["alias_name"] ] = self.transform_value( - transformCode, value + transform_code, value ) else: value = self.transform_value( - transformCode, value + transform_code, value ) # Applying field splitting - fieldsToSplit = [] - if rawFieldName in self.fieldSplitList: - fieldsToSplit.append(rawFieldName) - if key in self.fieldSplitList: - fieldsToSplit.append(key) - - if len(fieldsToSplit) > 0: - for field in fieldsToSplit: - try: - splittedFields = value.split( - self.fieldSplitList[field]["separator"] - ) - for splittedField in splittedFields: - k, v = splittedField.split( - self.fieldSplitList[field]["equal"] - ) - keyLower = k.lower() - JSONLine[k] = v - if keyLower not in self.keyDict: - self.keyDict[keyLower] = k - fieldStmt += f"'{k}' TEXT COLLATE NOCASE,\n" - except Exception as e: - self.logger.debug( - f"ERROR : Couldn't apply field splitting, value(s) {str(splittedFields)} : {e}" - ) + fields_to_split = set( + field + for field in (raw_field_name, key) + if field in self.field_split_list + ) + + for field in fields_to_split: + try: + separator = self.field_split_list[field]["separator"] + equal = self.field_split_list[field]["equal"] + for splitted_field in value.split(separator): + k, v = splitted_field.split(equal) + json_line[k] = v + key_lower = k.lower() + if key_lower not in self.key_dict: + self.key_dict[key_lower] = k + field_stmt += f"'{k}' TEXT COLLATE NOCASE,\n" + except Exception as e: + self.logger.debug( + f"ERROR : Couldn't apply field splitting for {field}: {e}" + ) # Applying aliases for key in keys: - if key in keysThatNeedTransformedValues: - JSONLine[key] = transformedValuesByKeys[key] - else: - JSONLine[key] = value - # Creating the CREATE TABLE SQL statement - keyLower = key.lower() - if keyLower not in self.keyDict: - self.keyDict[keyLower] = key - if isinstance(value, int): - fieldStmt += f"'{key}' INTEGER,\n" - else: - fieldStmt += f"'{key}' TEXT COLLATE NOCASE,\n" + # Set value in json_line + json_line[key] = transformed_values_by_keys.get(key, value) + # Only process schema if key not seen before + key_lower = key.lower() + if key_lower not in self.key_dict: + self.key_dict[key_lower] = key + # Determine column type + col_type = ( + "INTEGER" + if isinstance(value, int) + else "TEXT COLLATE NOCASE" + ) + field_stmt += f"'{key}' {col_type},\n" # If filesize is not zero if os.stat(file).st_size != 0: - with open(str(file), "r", encoding="utf-8") as JSONFile: - filename = os.path.basename(file) - logs = JSONFile - # If the file is a json array - if self.JSONArray: - try: - logs = json.loads(JSONFile.read()) - except Exception as e: - self.logger.debug(f"JSON ARRAY ERROR : {e}") - logs = [] + filename = os.path.basename(file) + with open(str(file), "r", encoding="utf-8") as json_file: + logs = orjson.loads(json_file.read()) if self.json_array else json_file for line in logs: try: - if self.JSONArray: - dictToFlatten = line - else: - dictToFlatten = json.loads(line) - dictToFlatten.update({"OriginalLogfile": filename}) + dict_to_flatten = ( + line if self.json_array else orjson.loads(line) + ) + dict_to_flatten["OriginalLogfile"] = filename if self.hashes: - dictToFlatten.update( - { - "OriginalLogLinexxHash": xxhash.xxh64_hexdigest( - line[:-1] - ) - } + dict_to_flatten["OriginalLogLinexxHash"] = ( + xxhash.xxh64_hexdigest(line[:-1]) ) - flatten(dictToFlatten) + flatten(dict_to_flatten) except Exception as e: self.logger.debug(f"JSON ERROR : {e}") - # Handle timestamp filters + continue + if ( - self.timeAfter != "1970-01-01T00:00:00" - or self.timeBefore != "9999-12-12T23:59:59" - ) and (self.timeField in JSONLine): - try: - timestamp = time.strptime( - JSONLine[self.timeField].split(".")[0].replace("Z", ""), - "%Y-%m-%dT%H:%M:%S", - ) - if ( - timestamp > self.timeAfter - and timestamp < self.timeBefore - ): - JSONOutput.append(JSONLine) - except Exception: - JSONOutput.append(JSONLine) + self.time_after != "1970-01-01T00:00:00" + or self.time_before != "9999-12-12T23:59:59" + ): + if self.time_field in json_line: + try: + timestamp = time.strptime( + json_line[self.time_field] + .split(".")[0] + .replace("Z", ""), + "%Y-%m-%dT%H:%M:%S", + ) + if self.time_after < timestamp < self.time_before: + json_output.append(json_line) + except Exception: + json_output.append(json_line) + else: + continue else: - JSONOutput.append(JSONLine) - JSONLine = {} - return {"dbFields": fieldStmt, "dbValues": JSONOutput} + json_output.append(json_line) + json_line = {} + return {"db_fields": field_stmt, "db_values": json_output} - def save_to_file(self, outputFile): - with open(outputFile, "w", encoding="utf-8") as file: - for JSONLine in tqdm(self.valuesStmt, colour="yellow"): - file.write(f'{json.dumps(JSONLine).decode("utf-8")}\n') + def save_to_file(self, output_file): + with open(output_file, "w", encoding="utf-8") as file: + for json_line in tqdm(self.values_stmt, colour="yellow"): + file.write(f'{orjson.dumps(json_line).decode("utf-8")}\n') - def run(self, EVTXJSONList): - for evtxJSON in EVTXJSONList: - if os.stat(evtxJSON).st_size != 0: - results = self.process_file(evtxJSON) - self.fieldStmt += results["dbFields"] - self.valuesStmt += results["dbValues"] + def run(self, evtx_json_list): + for evtx_json in evtx_json_list: + if os.stat(evtx_json).st_size != 0: + results = self.process_file(evtx_json) + self.field_stmt += results["db_fields"] + self.values_stmt += results["db_values"] class zircore: @@ -436,7 +420,7 @@ class zircore: def __init__( self, - noOutput=False, + no_output=False, limit=-1, csv_output=False, db_location=":memory:", @@ -449,10 +433,10 @@ def __init__( self.tmp_directory = tmp_directory self.tmp_directory_db = tmp_directory_db self.db_connection = self.create_connection(db_location) - self.fullResults = [] + self.full_results = [] self.rule_results = [] self.ruleset = {} - self.noOutput = noOutput + self.no_output = no_output self.limit = limit self.csv_output = csv_output self.delimiter = delimiter @@ -501,10 +485,10 @@ def udf_regex(x, y): self.logger.error(f"{Fore.RED} [-] {e}") return conn - def create_db(self, fieldStmt): - createTableStmt = f"CREATE TABLE logs ( row_id INTEGER, {fieldStmt} PRIMARY KEY(row_id AUTOINCREMENT) );" - self.logger.debug(f" CREATE : {createTableStmt}") - if not self.execute_simple_query(createTableStmt): + def create_db(self, field_stmt): + create_table_stmt = f"CREATE TABLE logs ( row_id INTEGER, {field_stmt} PRIMARY KEY(row_id AUTOINCREMENT) );" + self.logger.debug(f" CREATE : {create_table_stmt}") + if not self.execute_simple_query(create_table_stmt): self.logger.error(f"{Fore.RED} [-] Unable to create table{Fore.RESET}") sys.exit(1) @@ -518,10 +502,10 @@ def execute_simple_query(self, query): self.logger.error(f"{Fore.RED} [-] No connection to Db{Fore.RESET}") return False else: - dbHandle = self.db_connection.cursor() + db_handle = self.db_connection.cursor() self.logger.debug(f"EXECUTING : {query}") try: - dbHandle.execute(query) + db_handle.execute(query) self.db_connection.commit() except Error as e: self.logger.debug(f" [-] {e}") @@ -549,44 +533,44 @@ def execute_select_query(self, query): def load_db_in_memory(self, db): """In db only mode it is possible to restore an on disk Db to avoid EVTX extraction and flattening""" - dbfileConnection = self.create_connection(db) - dbfileConnection.backup(self.db_connection) - dbfileConnection.close() + dbfile_connection = self.create_connection(db) + dbfile_connection.backup(self.db_connection) + dbfile_connection.close() def escape_identifier(self, identifier): """Escape SQL identifiers like table or column names.""" return identifier.replace('"', '""') - def insert_data_to_db(self, JSONLine): + def insert_data_to_db(self, json_line): """Build a parameterized INSERT INTO query and insert data into the database.""" - columns = JSONLine.keys() - columnsEscaped = ", ".join([self.escape_identifier(col) for col in columns]) + columns = json_line.keys() + columns_escaped = ", ".join([self.escape_identifier(col) for col in columns]) placeholders = ", ".join(["?"] * len(columns)) values = [] for col in columns: - value = JSONLine[col] + value = json_line[col] if isinstance(value, int): # Check if value exceeds SQLite INTEGER limits if abs(value) > 9223372036854775807: value = str(value) # Convert to string values.append(value) - insertStmt = f"INSERT INTO logs ({columnsEscaped}) VALUES ({placeholders})" + insert_stmt = f"INSERT INTO logs ({columns_escaped}) VALUES ({placeholders})" try: - self.db_connection.execute(insertStmt, values) + self.db_connection.execute(insert_stmt, values) return True except Exception as e: self.logger.debug(f" [-] {e}") return False - def insert_flat_json_to_db(self, flattenedJSON): - for JSONLine in flattenedJSON: - self.insert_data_to_db(JSONLine) + def insert_flat_json_to_db(self, flattened_json): + for json_line in flattened_json: + self.insert_data_to_db(json_line) - def save_db_to_disk(self, dbFilename): + def save_db_to_disk(self, db_filename): self.logger.info("[+] Saving working data to disk as a SQLite DB") - onDiskDb = sqlite3.connect(dbFilename) - self.db_connection.backup(onDiskDb) - onDiskDb.close() + on_disk_db = sqlite3.connect(db_filename) + self.db_connection.backup(on_disk_db) + on_disk_db.close() def execute_rule(self, rule): """ @@ -605,33 +589,28 @@ def execute_rule(self, rule): rule_id = rule.get("id", "") sigma_queries = rule["rule"] - filteredRows = [] + filtered_rows = [] # Process each SQL query in the rule - for SQLQuery in sigma_queries: - data = self.execute_select_query(SQLQuery) + for sql_query in sigma_queries: + data = self.execute_select_query(sql_query) if data: if self.csv_output: # Clean values for CSV output - cleaned_rows = [ + filtered_rows.extend( { - k: str(v) - .replace("\n", "") - .replace("\r", "") - .replace("None", "") - for k, v in dict(row).items() + k: str(v).replace("\n", "").replace("\r", "") or "" + for k, v in row.items() } for row in data - ] + ) else: # Remove None values - cleaned_rows = [ - {k: v for k, v in dict(row).items() if v is not None} - for row in data - ] - filteredRows.extend(cleaned_rows) + filtered_rows.extend( + {k: v for k, v in row.items() if v is not None} for row in data + ) - if filteredRows: + if filtered_rows: results = { "title": title, "id": rule_id, @@ -644,33 +623,33 @@ def execute_rule(self, rule): "sigma": sigma_queries, "rule_level": rule_level, "tags": tags, - "count": len(filteredRows), - "matches": filteredRows, + "count": len(filtered_rows), + "matches": filtered_rows, } if not self.csv_output: - json_bytes = json.dumps(results) + json_bytes = orjson.dumps(results) self.tmp_file.write(f"{json_bytes.decode('utf-8')}\n") self.logger.debug( - f"DETECTED: {title} - Matches: {len(filteredRows)} events" + f"DETECTED: {title} - Matches: {len(filtered_rows)} events" ) return results else: return {} - def load_ruleset_from_var(self, ruleset, ruleFilters): + def load_ruleset_from_var(self, ruleset, rule_filters): self.ruleset = ruleset - self.apply_ruleset_filters(ruleFilters) + self.apply_ruleset_filters(rule_filters) - def apply_ruleset_filters(self, ruleFilters=None): + def apply_ruleset_filters(self, rule_filters=None): # Remove empty rule and remove filtered rules self.ruleset = list(filter(None, self.ruleset)) - if ruleFilters is not None: + if rule_filters is not None: self.ruleset = [ rule for rule in self.ruleset - if not any(ruleFilter in rule["title"] for ruleFilter in ruleFilters) + if not any(rule_filter in rule["title"] for rule_filter in rule_filters) ] def execute_ruleset(self): @@ -681,24 +660,24 @@ def execute_ruleset(self): for rule in self.ruleset: # Execute the rule - ruleResults = self.execute_rule(rule) - if not ruleResults: + rule_results = self.execute_rule(rule) + if not rule_results: continue # No matches, skip to next rule # Apply limit if set - if self.limit != -1 and ruleResults["count"] > self.limit: + if self.limit != -1 and rule_results["count"] > self.limit: continue # Exceeds limit, skip this result # Store if the rule has matched : title, level, count only self.rule_results.append( { - "rule_title": ruleResults["title"], - "rule_level": ruleResults["rule_level"], - "rule_count": ruleResults["count"], + "rule_title": rule_results["title"], + "rule_level": rule_results["rule_level"], + "rule_count": rule_results["count"], } ) - # self.fullResults.append(ruleResults) + # self.full_results.append(rule_results) self.tmp_file.close() @@ -707,7 +686,7 @@ class evtx_extractor: def __init__( self, - providedTmpDir=None, + provided_tmp_dir=None, cores=None, use_external_binaries=True, binaries_path=None, @@ -716,50 +695,50 @@ def __init__( ): self.logger = logging.getLogger(__name__) - if Path(str(providedTmpDir)).is_dir(): - self.tmpDir = f"tmp-{self.rand_string()}" + if Path(str(provided_tmp_dir)).is_dir(): + self.tmp_dir = f"tmp-{self.rand_string()}" self.logger.error( - f"{Fore.RED} [-] Provided directory already exists using '{self.tmpDir}' instead{Fore.RESET}" + f"{Fore.RED} [-] Provided directory already exists using '{self.tmp_dir}' instead{Fore.RESET}" ) else: - self.tmpDir = providedTmpDir or f"tmp-{self.rand_string()}" - os.mkdir(self.tmpDir) + self.tmp_dir = provided_tmp_dir or f"tmp-{self.rand_string()}" + os.mkdir(self.tmp_dir) self.cores = cores or os.cpu_count() self.use_external_binaries = use_external_binaries - self.sysmon4linux = False - self.xmlLogs = False - self.csvInput = False - self.auditdLogs = False + self.sysmon_4_linux = False + self.xml_logs = False + self.csv_input = False + self.auditd_logs = False self.evtxtract = False if input_format == "sysmon_linux_input": - self.sysmon4linux = True + self.sysmon_4_linux = True elif input_format == "xml_input": - self.xmlLogs = True + self.xml_logs = True elif input_format == "csv_input": - self.csvInput = True + self.csv_input = True elif input_format == "auditd_input": - self.auditdLogs = True + self.auditd_logs = True elif input_format == "evtxtract_input": self.evtxtract = True # Hardcoded hash list of evtx_dump binaries - self.validHashList = [ + self.valid_hash_list = [ "bbcce464533e0364", "e642f5c23e156deb", "5a7a1005885a1a11", ] # Sysmon 4 Linux default encoding is ISO-8859-1, Auditd is UTF-8 - if not encoding and self.sysmon4linux: + if not encoding and self.sysmon_4_linux: self.encoding = "ISO-8859-1" - elif not encoding and (self.auditdLogs or self.evtxtract or self.xmlLogs): + elif not encoding and (self.auditd_logs or self.evtxtract or self.xml_logs): self.encoding = "utf-8" else: self.encoding = encoding - self.evtx_dump_cmd = self.getOSExternalTools(binaries_path) + self.evtx_dump_cmd = self.get_os_external_tools(binaries_path) def rand_string(self, length=8): return "".join( @@ -767,9 +746,9 @@ def rand_string(self, length=8): for _ in range(length) ) - def getOSExternalTools(self, binPath): + def get_os_external_tools(self, bin_path): """Determine which binaries to run depending on host OS : 32Bits is NOT supported for now since evtx_dump is 64bits only""" - if binPath is None: + if bin_path is None: if _platform == "linux" or _platform == "linux2": return "bin/evtx_dump_lin" elif _platform == "darwin": @@ -777,44 +756,39 @@ def getOSExternalTools(self, binPath): elif _platform == "win32": return "bin\\evtx_dump_win.exe" else: - return binPath + return bin_path - def runUsingBindings(self, file): + def run_using_bindings(self, file): """ Convert EVTX to JSON using evtx_dump bindings (slower) Drop resulting JSON files in a tmp folder. """ - if not self.use_external_binaries: - try: - filepath = Path(file) - filename = filepath.name - parser = PyEvtxParser(str(filepath)) - with open( - f"{self.tmpDir}/{str(filename)}-{self.rand_string()}.json", - "w", - encoding="utf-8", - ) as f: - for record in parser.records_json(): - f.write( - f'{json.dumps(json.loads(record["data"])).decode("utf-8")}\n' - ) - except Exception as e: - self.logger.error( - f"{Fore.RED} [-] Cannot use PyEvtxParser : {e}{Fore.RESET}" - ) - else: + if self.use_external_binaries: self.logger.error( f"{Fore.RED} [-] Cannot use PyEvtxParser and evtx_dump is disabled or missing{Fore.RESET}" ) + return + + try: + filepath = Path(file) + output_file = f"{self.tmp_dir}/{filepath.name}-{self.rand_string()}.json" + parser = PyEvtxParser(str(filepath)) + with open(output_file, "w", encoding="utf-8") as f: + for record in parser.records_json(): + f.write(record["data"].replace("\n", "") + "\n") + except Exception as e: + self.logger.error( + f"{Fore.RED} [-] Cannot use PyEvtxParser : {e}{Fore.RESET}" + ) - def getTime(self, line): + def get_time(self, line): timestamp = line.replace("msg=audit(", "").replace("):", "").split(":") timestamp = time.strftime( "%Y-%m-%d %H:%M:%S", time.localtime(float(timestamp[0])) ) return timestamp - def auditdLine2JSON(self, auditdLine): + def auditd_line_to_json(self, auditd_line): """ Convert auditd logs to JSON : code from https://github.com/csark/audit2json """ @@ -822,10 +796,10 @@ def auditdLine2JSON(self, auditdLine): # According to auditd specs https://github.com/linux-audit/audit-documentation/wiki/SPEC-Audit-Event-Enrichment # a GS ASCII character, 0x1D, will be inserted to separate original and translated fields # Best way to deal with it is to remove it. - attributes = auditdLine.replace("\x1d", " ").split(" ") + attributes = auditd_line.replace("\x1d", " ").split(" ") for attribute in attributes: if "msg=audit" in attribute: - event["timestamp"] = self.getTime(attribute) + event["timestamp"] = self.get_time(attribute) else: try: attribute = ( @@ -841,50 +815,50 @@ def auditdLine2JSON(self, auditdLine): event["host"] = "offline" return event - def SysmonXMLLine2JSON(self, xmlLine): + def sysmon_xml_line_to_json(self, xml_line): """ Remove syslog header and convert xml data to json : code from ZikyHD (https://github.com/ZikyHD) """ - if "Event" not in xmlLine: + if "Event" not in xml_line: return None - xmlLine = "" + xmlLine.split("")[1] + xml_line = "" + xml_line.split("")[1] try: # isolate individual line parsing errors - root = etree.fromstring(xmlLine) - return self.xml2dict(root) + root = etree.fromstring(xml_line) + return self.xml_to_dict(root) except Exception as ex: - self.logger.debug(f'Unable to parse line "{xmlLine}": {ex}') + self.logger.debug(f'Unable to parse line "{xml_line}": {ex}') return None - def XMLLine2JSON(self, xmlLine): + def xml_line_to_json(self, xml_line): """ Remove "Events" header and convert xml data to json : code from ZikyHD (https://github.com/ZikyHD) """ - if "", "\n") .replace(" JSON is disabled{Fore.RESET}" ) config.no_sigma_conversion = True - if pyevtxDisabled: - importErrorList.append( + if pyevtx_disabled: + import_error_list.append( f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'evtx' from pyevtx-rs, use of external binaries is mandatory{Fore.RESET}" ) config.noexternal = False - if jinja2Disabled: - importErrorList.append( + if jinja2_disabled: + import_error_list.append( f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'jinja2', templating is disabled{Fore.RESET}" ) config.template = None - if xmlImportDisabled: - importErrorList.append( + if xml_import_disabled: + import_error_list.append( f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'lxml', cannot use XML logs as input{Fore.RESET}" ) if config.xml: @@ -1458,9 +1434,9 @@ def ImportErrorHandler(config): ) if config.debug or config.imports: - return "\n".join(importErrorList), config, False + return "\n".join(import_error_list), config, False - if importErrorList == []: + if import_error_list == []: return "", config, False return ( @@ -1474,10 +1450,10 @@ def runner(file, params): """Runner function to flatten events and apply rules with multiprocessing""" flattener = json_flattener( - configFile=params["config"], - timeAfter=params["events_after"], - timeBefore=params["events_before"], - timeField=params["timefield"], + config_file=params["config"], + time_after=params["events_after"], + time_before=params["events_before"], + time_field=params["timefield"], hashes=params["hashes"], input_format=params["input_format"], ) @@ -1490,10 +1466,11 @@ def runner(file, params): # Initialize zircore filename = os.path.basename(file) - if params["on_disk_db"]: - db_location = f"{filename}-{rand_string(4)}.db" - else: - db_location = f"file:{filename}?mode=memory&cache=shared" + db_location = ( + f"{filename}-{rand_string(4)}.db" + if params["on_disk_db"] + else f"file:{filename}?mode=memory&cache=shared" + ) zircolite_core = zircore( limit=params["limit"], @@ -1504,19 +1481,17 @@ def runner(file, params): tmp_directory_db=params["tmp_directory_db"], ) - zircolite_core.create_db(flattener.fieldStmt) - zircolite_core.insert_flat_json_to_db(flattener.valuesStmt) + zircolite_core.create_db(flattener.field_stmt) + zircolite_core.insert_flat_json_to_db(flattener.values_stmt) del flattener zircolite_core.create_index() - - ruleset = params["rulesets"] zircolite_core.load_ruleset_from_var( - ruleset=ruleset, ruleFilters=params["rulefilter"] + ruleset=params["rulesets"], rule_filters=params["rulefilter"] ) zircolite_core.execute_ruleset() zircolite_core.close() - return zircolite_core.fullResults, zircolite_core.rule_results + return zircolite_core.full_results, zircolite_core.rule_results def runner_wrapper(args): @@ -1560,6 +1535,47 @@ def concatenate_files(input_dir, output_file, buffer_size=1024 * 1024): outfile.write(buffer) +def calculate_files_total_size(file_list): + total_size = 0 + for file in file_list: + total_size += file.stat().st_size + return total_size + + +def get_machine_ram(): + return psutil.virtual_memory().available + + +def format_size(size_in_bytes): + if size_in_bytes < 1024: + return f"{size_in_bytes} B" + elif size_in_bytes < 1024**2: + return f"{size_in_bytes / 1024:.2f} KB" + elif size_in_bytes < 1024**3: + return f"{size_in_bytes / 1024**2:.2f} MB" + else: + return f"{size_in_bytes / 1024**3:.2f} GB" + + +def calculate_system_resources(file_list): + total_size = calculate_files_total_size(file_list) + machine_ram = get_machine_ram() + machine_cores = os.cpu_count() + + max_memory_usage = total_size * 2 + + # Calculate memory usage per core + per_core_usage = max_memory_usage / machine_cores + max_cores_to_use = min(machine_cores, int(machine_ram // per_core_usage)) + + return { + "total_size": total_size, + "machine_ram": machine_ram, + "machine_cores": machine_cores, + "max_cores_to_use": max_cores_to_use, + } + + ################################################################ # MAIN() ################################################################ @@ -1576,25 +1592,25 @@ def main(): "-e", "--events", "--evtx", - help="Log file or directory where log files are stored in supported format", + help="Specify a log file or directory containing log files in supported formats", type=str, ) logsInputArgs.add_argument( "-s", "--select", - help="Only files with filenames containing the provided string will be used. If there is/are exclusion(s) (--avoid) they will be handled after selection", + help="Select only files with filenames containing the provided string. Exclusions (--avoid) will be applied after selection", action="append", nargs="+", ) logsInputArgs.add_argument( "-a", "--avoid", - help="Files files with filenames containing the provided string will NOT be used", + help="Exclude files with filenames containing the provided string", action="append", nargs="+", ) logsInputArgs.add_argument( - "-f", "--fileext", help="Extension of the log files", type=str + "-f", "--fileext", help="Specify the extension of the log files", type=str ) logsInputArgs.add_argument( "-fp", @@ -1604,7 +1620,7 @@ def main(): ) logsInputArgs.add_argument( "--no-recursion", - help="By default Zircolite search log/event files recursively, by using this option only the provided directory will be used", + help="Disable recursive search for log/event files. Only search in the provided directory", action="store_true", ) # Events filtering options @@ -1614,19 +1630,19 @@ def main(): eventArgs.add_argument( "-A", "--after", - help="Limit to events that happened after the provided timestamp (UTC). Format : 1970-01-01T00:00:00", + help="Limit to events that occurred after the provided timestamp (UTC). Format: 1970-01-01T00:00:00", type=str, default="1970-01-01T00:00:00", ) eventArgs.add_argument( "-B", "--before", - help="Limit to events that happened before the provided timestamp (UTC). Format : 1970-01-01T00:00:00", + help="Limit to events that occurred before the provided timestamp (UTC). Format: 1970-01-01T00:00:00", type=str, default="9999-12-12T23:59:59", ) # Event and log formats options - # /!\ an option name containing '-input' must exists (It is used in JSON flattening mechanism) + # /!\ an option name containing '-input' must exist (It is used in JSON flattening mechanism) eventFormatsArgs = parser.add_mutually_exclusive_group() eventFormatsArgs.add_argument( "-j", @@ -1634,14 +1650,14 @@ def main(): "--jsononly", "--jsonline", "--jsonl", - help="If logs files are already in JSON lines format ('jsonl' in evtx_dump) ", + help="Specify if log files are already in JSON lines format ('jsonl' in evtx_dump)", action="store_true", ) eventFormatsArgs.add_argument( "--json-array-input", "--jsonarray", "--json-array", - help="Source logs are in JSON but as an array", + help="Specify if source logs are in JSON format as an array", action="store_true", ) eventFormatsArgs.add_argument( @@ -1649,33 +1665,33 @@ def main(): "--sysmon-linux-input", "--sysmon4linux", "--sysmon-linux", - help="Use this option if your log file is a Sysmon for linux log file, default file extension is '.log'", + help="Use this option for Sysmon for Linux log files. Default file extension is '.log'", action="store_true", ) eventFormatsArgs.add_argument( "-AU", "--auditd-input", "--auditd", - help="Use this option if your log file is a Auditd log file, default file extension is '.log'", + help="Use this option for Auditd log files. Default file extension is '.log'", action="store_true", ) eventFormatsArgs.add_argument( "-x", "--xml-input", "--xml", - help="Use this option if your log file is a EVTX converted to XML log file, default file extension is '.xml'", + help="Use this option for EVTX files converted to XML format. Default file extension is '.xml'", action="store_true", ) eventFormatsArgs.add_argument( "--evtxtract-input", "--evtxtract", - help="Use this option if your log file was extracted with EVTXtract, default file extension is '.log'", + help="Use this option for log files extracted with EVTXtract. Default file extension is '.log'", action="store_true", ) eventFormatsArgs.add_argument( "--csv-input", "--csvonly", - help="You log file is in CSV format '.csv'", + help="Specify if your log file is in CSV format '.csv'", action="store_true", ) # Ruleset options @@ -1685,7 +1701,7 @@ def main(): rulesetsFormatsArgs.add_argument( "-r", "--ruleset", - help="Sigma ruleset : JSON (Zircolite format) or YAML/Directory containing YAML files (Native Sigma format)", + help="Specify Sigma ruleset: JSON (Zircolite format) or YAML/Directory containing YAML files (Native Sigma format)", action="append", nargs="+", ) @@ -1701,7 +1717,7 @@ def main(): rulesetsFormatsArgs.add_argument( "-p", "--pipeline", - help="For all the native Sigma rulesets (YAML) use this pipeline. Multiple can be used. Examples : 'sysmon', 'windows-logsources', 'windows-audit'. You can list installed pipelines with '--pipeline-list'.", + help="Specify pipeline(s) for native Sigma rulesets (YAML). Multiple can be used. Examples: 'sysmon', 'windows-logsources', 'windows-audit'. Use '--pipeline-list' to see available pipelines", action="append", nargs="+", ) @@ -1714,62 +1730,63 @@ def main(): rulesetsFormatsArgs.add_argument( "-pn", "--pipeline-null", - help="For all the native Sigma rulesets (YAML) don't use any pipeline (Default)", + help="Do not use any pipeline for native Sigma rulesets (YAML). This is the default behavior", action="store_true", ) rulesetsFormatsArgs.add_argument( "-R", "--rulefilter", - help="Remove rule from ruleset, comparison is done on rule title (case sensitive)", + help="Remove rules from ruleset based on rule title (case sensitive)", action="append", nargs="*", ) - # Ouput formats and output files options + # Output formats and output files options outputFormatsArgs = parser.add_argument_group( - f"{Fore.BLUE}OUPUT FORMATS AND OUTPUT FILES OPTIONS{Fore.RESET}" + f"{Fore.BLUE}OUTPUT FORMATS AND OUTPUT FILES OPTIONS{Fore.RESET}" ) outputFormatsArgs.add_argument( "-o", "--outfile", - help="File that will contains all detected events", + help="Specify the file to store all detected events", type=str, default="detected_events.json", ) outputFormatsArgs.add_argument( "--csv", "--csv-output", - help="The output will be in CSV. You should note that in this mode empty fields will not be discarded from results", + help="Output results in CSV format. Note that in this mode, empty fields will not be discarded from results", action="store_true", ) outputFormatsArgs.add_argument( "--csv-delimiter", - help="Choose the delimiter for CSV ouput", + help="Specify the delimiter for CSV output", type=str, default=";", ) outputFormatsArgs.add_argument( "-t", "--tmpdir", - help="Temp directory that will contains events converted as JSON (parent directories must exist)", + help="Specify the temporary directory to store events converted to JSON (parent directories must exist)", type=str, ) outputFormatsArgs.add_argument( "-k", "--keeptmp", - help="Do not remove the temp directory containing events converted in JSON format", + help="Retain the temporary directory containing events converted to JSON format", action="store_true", ) outputFormatsArgs.add_argument( "--keepflat", help="Save flattened events as JSON", action="store_true" ) outputFormatsArgs.add_argument( - "-d", - "--dbfile", - help="Save all logs in a SQLite Db to the specified file", - type=str, + "-d", "--dbfile", help="Save all logs in a SQLite database file", type=str ) outputFormatsArgs.add_argument( - "-l", "--logfile", help="Log file name", default="zircolite.log", type=str + "-l", + "--logfile", + help="Specify the log file name", + default="zircolite.log", + type=str, ) outputFormatsArgs.add_argument( "--hashes", @@ -1780,7 +1797,7 @@ def main(): "-L", "--limit", "--limit-results", - help="Discard results that are above the provided limit", + help="Discard results that exceed the specified limit", type=int, default=-1, ) @@ -1791,53 +1808,50 @@ def main(): configFormatsArgs.add_argument( "-c", "--config", - help="JSON File containing field mappings and exclusions", + help="Specify a JSON file containing field mappings and exclusions", type=str, default="config/fieldMappings.json", ) eventFormatsArgs.add_argument( "-LE", "--logs-encoding", - help="Specify log encoding when dealing with Sysmon for Linux or Auditd files", + help="Specify log encoding when processing Sysmon for Linux or Auditd files", type=str, ) - configFormatsArgs.add_argument( - "--fieldlist", help="Get all events fields", action="store_true" - ) configFormatsArgs.add_argument( "--evtx_dump", - help="Tell Zircolite to use this binary for EVTX conversion, on Linux and MacOS the path must be valid to launch the binary (eg. './evtx_dump' and not 'evtx_dump')", + help="Specify the binary to use for EVTX conversion. On Linux and MacOS, provide a valid path to launch the binary (e.g., './evtx_dump' instead of 'evtx_dump')", type=str, default=None, ) configFormatsArgs.add_argument( "--noexternal", "--bindings", - help="Don't use evtx_dump external binaries (slower)", + help="Disable the use of evtx_dump external binaries (slower processing)", action="store_true", ) configFormatsArgs.add_argument( "--cores", - help="Specify how many cores you want to use, default is all cores, works only for EVTX extraction", - default=os.cpu_count(), + help="Specify the number of cores to use. Default is all available cores", + default=-1, type=int, ) configFormatsArgs.add_argument( - "--debug", help="Activate debug logging", action="store_true" + "--debug", help="Enable debug logging", action="store_true" ) configFormatsArgs.add_argument( - "--imports", help="Show detailed module import errors", action="store_true" + "--imports", help="Display detailed module import errors", action="store_true" ) configFormatsArgs.add_argument( "--ondiskdb", "--on-disk-db", - help="Use an on-disk database instead of the in-memory one (much slower !). Use if your system has limited RAM or if your dataset is very large and you cannot split it", + help="Use an on-disk database instead of an in-memory one (significantly slower). Use this option if your system has limited RAM or if your dataset is very large and cannot be split", action="store_true", ) configFormatsArgs.add_argument( "-RE", "--remove-events", - help="Zircolite will try to remove events/logs submitted if analysis is successful (use at your own risk)", + help="Attempt to remove submitted events/logs if analysis is successful (use at your own risk)", action="store_true", ) configFormatsArgs.add_argument( @@ -1847,13 +1861,13 @@ def main(): action="store_true", ) configFormatsArgs.add_argument( - "-v", "--version", help="Show Zircolite version", action="store_true" + "-v", "--version", help="Display Zircolite version", action="store_true" ) configFormatsArgs.add_argument( "--timefield", - help="Use this option to provide timestamp field name, default is 'SystemTime'", + help="Specify the timestamp field name. Default is 'SystemTime'", default="SystemTime", - action="store_true", + type=str, ) # Templating and Mini GUI options @@ -1862,20 +1876,20 @@ def main(): ) templatingFormatsArgs.add_argument( "--template", - help="If a Jinja2 template is specified it will be used to generated output", + help="Specify a Jinja2 template to generate output", type=str, action="append", nargs="+", ) templatingFormatsArgs.add_argument( "--templateOutput", - help="If a Jinja2 template is specified it will be used to generate a crafted output", + help="Specify the output file for the Jinja2 template", type=str, action="append", nargs="+", ) templatingFormatsArgs.add_argument( - "--package", help="Create a ZircoGui/Mini Gui package", action="store_true" + "--package", help="Create a ZircoGui/Mini GUI package", action="store_true" ) args = parser.parse_args() @@ -1903,12 +1917,12 @@ def main(): sys.exit(0) # Show imports status - importsMessage, args, mustQuit = ImportErrorHandler(args) - if importsMessage != "": - logger.info(f"[+] Modules imports status: \n{importsMessage}") + imports_message, args, must_quit = import_error_handler(args) + if imports_message != "": + logger.info(f"[+] Modules imports status: \n{imports_message}") else: logger.info("[+] Modules imports status: OK") - if mustQuit: + if must_quit: sys.exit(1) # Update rulesets @@ -1924,12 +1938,6 @@ def main(): else: args.ruleset = ["rules/rules_windows_generic_pysigma.json"] - # Loading rulesets - logger.info("[+] Loading ruleset(s)") - rulesetsManager = ruleset_handler(args, args.pipeline_list) - if args.pipeline_list: - sys.exit(0) - # Check mandatory CLI options if not args.events: logger.error( @@ -1947,33 +1955,33 @@ def main(): events_after = time.strptime(args.after, "%Y-%m-%dT%H:%M:%S") events_before = time.strptime(args.before, "%Y-%m-%dT%H:%M:%S") except Exception: - quitOnError( + quit_on_error( f"{Fore.RED} [-] Wrong timestamp format. Please use 'AAAA-MM-DDTHH:MM:SS'" ) # Check templates args - readyForTemplating = False + ready_for_templating = False if args.template is not None: if args.csv: - quitOnError( + quit_on_error( f"{Fore.RED} [-] You cannot use templates in CSV mode{Fore.RESET}" ) if (args.templateOutput is None) or ( len(args.template) != len(args.templateOutput) ): - quitOnError( + quit_on_error( f"{Fore.RED} [-] Number of templates output must match number of templates{Fore.RESET}" ) for template in args.template: - checkIfExists( + check_if_exists( template[0], - f"{Fore.RED} [-] Cannot find template : {template[0]}. DEfault templates are available here : https://github.com/wagga40/Zircolite/tree/master/templates{Fore.RESET}", + f"{Fore.RED} [-] Cannot find template : {template[0]}. Default templates are available here : https://github.com/wagga40/Zircolite/tree/master/templates{Fore.RESET}", ) - readyForTemplating = True + ready_for_templating = True # Change output filename in CSV mode if args.csv: - readyForTemplating = False + ready_for_templating = False # If outfile is not provided, default to 'detected_events.csv' instead of 'detected_events.json' if args.outfile == "detected_events.json": args.outfile = "detected_events.csv" @@ -1994,32 +2002,51 @@ def main(): else: args.fileext = "evtx" - LogPath = Path(args.events) - if LogPath.is_dir(): - # Log recursive search in given directory with given file extension or pattern - pattern = f"*.{args.fileext}" - # If a Glob pattern is provided - if args.file_pattern not in [None, ""]: - pattern = args.file_pattern - fnGlob = LogPath.rglob - # If directory recursion is not wanted - if args.no_recursion: - fnGlob = LogPath.glob - LogList = list(fnGlob(pattern)) - elif LogPath.is_file(): - LogList = [LogPath] + # Get list of log files to process: + # - If events path is a directory, get all matching files using glob/rglob based on recursion flag + # - If events path is a single file, use that file directly + # - Otherwise error out since no valid files found + log_path = Path(args.events) + pattern = args.file_pattern if args.file_pattern else f"*.{args.fileext}" + if log_path.is_dir(): + # Use glob or rglob based on recursion flag + glob_fn = log_path.glob if args.no_recursion else log_path.rglob + log_list = list(glob_fn(pattern)) + elif log_path.is_file(): + log_list = [log_path] else: - quitOnError( + quit_on_error( f"{Fore.RED} [-] Unable to find events from submitted path{Fore.RESET}" ) # Applying file filters in this order : "select" than "avoid" - FileList = avoidFiles(selectFiles(LogList, args.select), args.avoid) - if len(FileList) <= 0: - quitOnError( + file_list = avoid_files(select_files(log_list, args.select), args.avoid) + if len(file_list) <= 0: + quit_on_error( f"{Fore.RED} [-] No file found. Please verify filters, directory or the extension with '--fileext' or '--file-pattern'{Fore.RESET}" ) + # If cores is not provided, calculate the number of cores to use + system_resources = calculate_system_resources(file_list) + logger.info( + f"[+] File(s) size: {Fore.CYAN}{format_size(system_resources['total_size'])}{Fore.RESET} | Available RAM: {Fore.CYAN}{format_size(system_resources['machine_ram'])}{Fore.RESET}" + ) + if args.cores == -1: + args.cores = system_resources["max_cores_to_use"] + logger.info( + f"[+] CPU Cores / CPU Cores used: {Fore.CYAN}{system_resources['machine_cores']}{Fore.RESET} / {Fore.CYAN}{system_resources['machine_cores'] if args.cores > system_resources['machine_cores'] else args.cores}{Fore.RESET}" + ) + else: + logger.info( + f"[+] CPU Cores used (Forced): {Fore.CYAN}{system_resources['machine_cores']}{Fore.RESET} / {Fore.CYAN}{args.cores}{Fore.RESET}" + ) + + # Loading rulesets + logger.info("[+] Loading ruleset(s)") + rulesets_manager = ruleset_handler(args, args.pipeline_list) + if args.pipeline_list: + sys.exit(0) + args_dict = vars(args) # Find the chosen input format chosen_input = next( @@ -2029,31 +2056,31 @@ def main(): if not args.json_input and not args.json_array_input: # Init EVTX extractor object extractor = evtx_extractor( - providedTmpDir=args.tmpdir, + provided_tmp_dir=args.tmpdir, cores=args.cores, use_external_binaries=(not args.noexternal), binaries_path=args.evtx_dump, encoding=args.logs_encoding, input_format=chosen_input, ) - logger.info(f"[+] Extracting events using '{extractor.tmpDir}' directory ") - for evtx in tqdm(FileList, colour="yellow"): + logger.info(f"[+] Extracting events using '{extractor.tmp_dir}' directory ") + for evtx in tqdm(file_list, colour="yellow"): extractor.run(evtx) # Set the path for the next step - LogJSONList = list(Path(extractor.tmpDir).rglob("*.json")) + log_json_list = list(Path(extractor.tmp_dir).rglob("*.json")) else: - LogJSONList = FileList + log_json_list = file_list - checkIfExists( + check_if_exists( args.config, f"{Fore.RED} [-] Cannot find mapping file, you can get the default one here : https://github.com/wagga40/Zircolite/blob/master/config/fieldMappings.json {Fore.RESET}", ) - if LogJSONList == []: - quitOnError(f"{Fore.RED} [-] No files containing logs found.{Fore.RESET}") + if log_json_list == []: + quit_on_error(f"{Fore.RED} [-] No files containing logs found.{Fore.RESET}") # TODO : Add option for already flattened event logger.info( - f"[+] Processing events and applying {Fore.CYAN}{len(rulesetsManager.Rulesets)}{Fore.RESET} rules" + f"[+] Processing events and applying {Fore.CYAN}{len(rulesets_manager.rulesets)}{Fore.RESET} rules" ) # flatten array of "rulefilter" arguments @@ -2077,28 +2104,26 @@ def main(): "delimiter": args.csv_delimiter, "keepflat": args.keepflat, "rulefilter": args.rulefilter, - "rulesets": rulesetsManager.Rulesets, + "rulesets": rulesets_manager.rulesets, "tmp_directory": tmp_directory, "tmp_directory_db": tmp_directory_db, } params_map = [] - for file in LogJSONList: + for file in log_json_list: params_map.append((file, param_list)) all_full_results = [] all_rule_results = [] # Perform the JSON flattening and the detection process with multiprocessing - pool = mp.Pool(args.cores) - with tqdm(total=len(params_map), colour="yellow") as pbar: - for full_results, rule_results in pool.imap_unordered( - runner_wrapper, params_map - ): - all_full_results.extend(full_results) - all_rule_results.extend(rule_results) - pbar.update() - pool.close() - pool.join() + with mp.Pool(processes=args.cores) as pool: + with tqdm(total=len(params_map), colour="yellow") as pbar: + for full_results, rule_results in pool.imap_unordered( + runner_wrapper, params_map + ): + all_full_results.extend(full_results) + all_rule_results.extend(rule_results) + pbar.update() # Merge the rule results from all processes aggregated_rules = {} @@ -2169,7 +2194,7 @@ def main(): # writer.writerow(dictCSV) # Templating - if readyForTemplating and all_full_results != []: + if ready_for_templating and all_full_results != []: template_generator = template_engine( args.template, args.templateOutput, args.timefield ) @@ -2200,7 +2225,7 @@ def main(): # Remove files submitted for analysis if args.remove_events: - for logs in LogList: + for logs in log_list: try: os.remove(logs) except OSError as e: diff --git a/zircolite_dev.py b/zircolite_dev.py index 7413940..547ac47 100755 --- a/zircolite_dev.py +++ b/zircolite_dev.py @@ -25,7 +25,8 @@ from sys import platform as _platform # External libs (Mandatory) -import orjson as json +import orjson +import psutil import xxhash from colorama import Fore from tqdm import tqdm @@ -37,13 +38,13 @@ from RestrictedPython.Guards import guarded_iter_unpack_sequence # External libs (Optional) -updateDisabled = False +update_disabled = False try: import requests except ImportError: - updateDisabled = True + update_disabled = True -sigmaConversionDisabled = False +sigma_conversion_disabled = False try: from sigma.collection import SigmaCollection from sigma.backends.sqlite import sqlite @@ -51,40 +52,40 @@ from sigma.plugins import InstalledSigmaPlugins import yaml except ImportError: - sigmaConversionDisabled = True + sigma_conversion_disabled = True -pyevtxDisabled = False +pyevtx_disabled = False try: from evtx import PyEvtxParser except ImportError: - pyevtxDisabled = True + pyevtx_disabled = True -jinja2Disabled = False +jinja2_disabled = False try: from jinja2 import Template except ImportError: - jinja2Disabled = True + jinja2_disabled = True -xmlImportDisabled = False +xml_import_disabled = False try: from lxml import etree except ImportError: - xmlImportDisabled = True + xml_import_disabled = True def signal_handler(sig, frame): print("[-] Execution interrupted !") sys.exit(0) -def quitOnError(message): +def quit_on_error(message): """Log an error message and exit the program.""" logger = logging.getLogger(__name__) logger.error(message) sys.exit(1) -def checkIfExists(path, errorMessage): +def check_if_exists(path, error_message): """Test if path provided is a file""" if not (Path(path).is_file()): - quitOnError(errorMessage) + quit_on_error(error_message) def setup_logging(debug_mode, log_file=None): """Set up logging configuration.""" @@ -130,27 +131,27 @@ def default_guarded_getitem(ob, index): return ob[index] class template_engine: - def __init__(self, templates=[], template_outputs=[], timeField=""): + def __init__(self, templates=[], template_outputs=[], time_field=""): self.logger = logging.getLogger(__name__) - self.timeField = timeField + self.time_field = time_field self.compiled_templates = {} # Flatten templates and outputs if they are nested lists self.template_paths = [tpl[0] if isinstance(tpl, list) else tpl for tpl in templates] self.template_outputs = [out[0] if isinstance(out, list) else out for out in template_outputs] - def generate_from_template(self, template_file, outputFilename, data): + def generate_from_template(self, template_file, output_filename, data): """ Use Jinja2 to output data in a specific format """ try: with open(template_file, 'r', encoding='utf-8') as tmpl: # Use the compiled template if available, otherwise compile it if template_file in self.compiled_templates: - template = self.compiled_templates["templateFile"] + template = self.compiled_templates["template_file"] else: template = Template(tmpl.read()) - self.compiled_templates["templateFile"] = template + self.compiled_templates["template_file"] = template # Render the template and write to the output file - with open(outputFilename, 'a', encoding='utf-8') as tpl: - tpl.write(template.render(data=data, timeField=self.timeField)) + with open(output_filename, 'a', encoding='utf-8') as tpl: + tpl.write(template.render(data=data, time_field=self.time_field)) except Exception as e: self.logger.error(f"{Fore.RED} [-] Template error, activate debug mode with '--debug' to check for errors{Fore.RESET}") self.logger.debug(f" [-] {e}") @@ -163,16 +164,16 @@ def run(self, data): class json_flattener: """ Perform JSON Flattening """ - def __init__(self, configFile, timeAfter="1970-01-01T00:00:00", timeBefore="9999-12-12T23:59:59", timeField=None, hashes=False, input_format=None): + def __init__(self, config_file, time_after="1970-01-01T00:00:00", time_before="9999-12-12T23:59:59", time_field=None, hashes=False, input_format=None): self.logger = logging.getLogger(__name__) - self.keyDict = {} - self.fieldStmt = "" - self.valuesStmt = [] - self.timeAfter = timeAfter - self.timeBefore = timeBefore - self.timeField = timeField + self.key_dict = {} + self.field_stmt = "" + self.values_stmt = [] + self.time_after = time_after + self.time_before = time_before + self.time_field = time_field self.hashes = hashes - self.JSONArray = False + self.json_array = False # Initialize the cache for compiled code self.compiled_code_cache = {} @@ -182,19 +183,19 @@ def __init__(self, configFile, timeAfter="1970-01-01T00:00:00", timeBefore="9999 self.chosen_input = "evtx_input" # Since evtx is the default input, we force it no chosen input has been found if self.chosen_input == "json_array_input": - self.JSONArray = True - - with open(configFile, 'r', encoding='UTF-8') as fieldMappingsFile: - self.fieldMappingsDict = json.loads(fieldMappingsFile.read()) - self.fieldExclusions = self.fieldMappingsDict["exclusions"] - self.fieldMappings = self.fieldMappingsDict["mappings"] - self.uselessValues = self.fieldMappingsDict["useless"] - self.aliases = self.fieldMappingsDict["alias"] - self.fieldSplitList = self.fieldMappingsDict["split"] - self.transforms = self.fieldMappingsDict["transforms"] - self.transforms_enabled = self.fieldMappingsDict["transforms_enabled"] + self.json_array = True + + with open(config_file, 'r', encoding='UTF-8') as field_mappings_file: + self.field_mappings_dict = orjson.loads(field_mappings_file.read()) + self.field_exclusions = self.field_mappings_dict["exclusions"] + self.field_mappings = self.field_mappings_dict["mappings"] + self.useless_values = self.field_mappings_dict["useless"] + self.aliases = self.field_mappings_dict["alias"] + self.field_split_list = self.field_mappings_dict["split"] + self.transforms = self.field_mappings_dict["transforms"] + self.transforms_enabled = self.field_mappings_dict["transforms_enabled"] - self.RestrictedPython_BUILTINS = { + self.restricted_python_builtins = { '__name__': 'script', "_getiter_": default_guarded_getiter, '_getattr_': getattr, @@ -204,26 +205,25 @@ def __init__(self, configFile, timeAfter="1970-01-01T00:00:00", timeBefore="9999 'chardet': chardet, '_iter_unpack_sequence_': guarded_iter_unpack_sequence } - self.RestrictedPython_BUILTINS.update(safe_builtins) - self.RestrictedPython_BUILTINS.update(limited_builtins) - self.RestrictedPython_BUILTINS.update(utility_builtins) + self.restricted_python_builtins.update(safe_builtins) + self.restricted_python_builtins.update(limited_builtins) + self.restricted_python_builtins.update(utility_builtins) def transform_value(self, code, param): try: - # Check if the code has already been compiled - if code in self.compiled_code_cache: - byte_code = self.compiled_code_cache[code] - else: - # Compile the code and store it in the cache - byte_code = compile_restricted(code, filename='', mode='exec') - self.compiled_code_cache[code] = byte_code - # Prepare the execution environment - TransformFunction = {} - exec(byte_code, self.RestrictedPython_BUILTINS, TransformFunction) - return TransformFunction["transform"](param) + # Get or compile bytecode using cache + byte_code = self.compiled_code_cache.get(code) or self.compiled_code_cache.setdefault( + code, compile_restricted(code, filename='', mode='exec') + ) + + # Execute transform in restricted environment + transform_env = {} + exec(byte_code, self.restricted_python_builtins, transform_env) + return transform_env["transform"](param) + except Exception as e: self.logger.debug(f"ERROR: Couldn't apply transform: {e}") - return param # Return the original parameter if transform fails + return param def process_file(self, file): """ @@ -231,147 +231,127 @@ def process_file(self, file): Returns the flattened json object """ self.logger.debug(f"FLATTENING : {file}") - JSONLine = {} - JSONOutput = [] - fieldStmt = "" + json_line = {} + json_output = [] + field_stmt = "" def flatten(x, name=''): - nonlocal fieldStmt + nonlocal field_stmt # If it is a Dict go deeper if isinstance(x, dict): for a in x: flatten(x[a], name + a + '.') else: # Applying exclusions. Be careful, the key/value pair is discarded if there is a partial match - if not any(exclusion in name[:-1] for exclusion in self.fieldExclusions): + if not any(exclusion in name[:-1] for exclusion in self.field_exclusions): # Arrays are not expanded - if isinstance(x, list): - value = ''.join(str(x)) - else: - value = x + value = ''.join(str(x)) if isinstance(x, list) else x # Excluding useless values (e.g. "null"). The value must be an exact match. - if value not in self.uselessValues: + if value not in self.useless_values: # Applying field mappings - rawFieldName = name[:-1] - if rawFieldName in self.fieldMappings: - key = self.fieldMappings[rawFieldName] - else: - # Removing all annoying character from field name - key = ''.join(e for e in rawFieldName.split(".")[-1] if e.isalnum()) + raw_field_name = name[:-1] + key = self.field_mappings.get(raw_field_name, ''.join(e for e in raw_field_name.split(".")[-1] if e.isalnum())) # Preparing aliases (work on original field name and Mapped field name) keys = [key] - for fieldName in [key, rawFieldName]: - if fieldName in self.aliases: + for field_name in (key, raw_field_name): + if field_name in self.aliases: keys.append(self.aliases[key]) # Applying field transforms (work on original field name and Mapped field name) - keysThatNeedTransformedValues = [] - transformedValuesByKeys = {} + keys_that_need_transformed_values = [] + transformed_values_by_keys = {} if self.transforms_enabled: - for fieldName in [key, rawFieldName]: - if fieldName in self.transforms: - for transform in self.transforms[fieldName]: + for field_name in [key, raw_field_name]: + if field_name in self.transforms: + for transform in self.transforms[field_name]: if transform["enabled"] and self.chosen_input in transform["source_condition"] : - transformCode = transform["code"] + transform_code = transform["code"] # If the transform rule ask for a dedicated alias if transform["alias"]: keys.append(transform["alias_name"]) - keysThatNeedTransformedValues.append(transform["alias_name"]) - transformedValuesByKeys[transform["alias_name"]] = self.transform_value(transformCode, value) + keys_that_need_transformed_values.append(transform["alias_name"]) + transformed_values_by_keys[transform["alias_name"]] = self.transform_value(transform_code, value) else: - value = self.transform_value(transformCode, value) + value = self.transform_value(transform_code, value) # Applying field splitting - fieldsToSplit = [] - if rawFieldName in self.fieldSplitList: - fieldsToSplit.append(rawFieldName) - if key in self.fieldSplitList: - fieldsToSplit.append(key) + fields_to_split = set(field for field in (raw_field_name, key) if field in self.field_split_list) - if len(fieldsToSplit) > 0: - for field in fieldsToSplit: - try: - splittedFields = value.split(self.fieldSplitList[field]["separator"]) - for splittedField in splittedFields: - k,v = splittedField.split(self.fieldSplitList[field]["equal"]) - keyLower = k.lower() - JSONLine[k] = v - if keyLower not in self.keyDict: - self.keyDict[keyLower] = k - fieldStmt += f"'{k}' TEXT COLLATE NOCASE,\n" - except Exception as e: - self.logger.debug(f"ERROR : Couldn't apply field splitting, value(s) {str(splittedFields)} : {e}") + for field in fields_to_split: + try: + separator = self.field_split_list[field]["separator"] + equal = self.field_split_list[field]["equal"] + for splitted_field in value.split(separator): + k, v = splitted_field.split(equal) + json_line[k] = v + key_lower = k.lower() + if key_lower not in self.key_dict: + self.key_dict[key_lower] = k + field_stmt += f"'{k}' TEXT COLLATE NOCASE,\n" + except Exception as e: + self.logger.debug(f"ERROR : Couldn't apply field splitting for {field}: {e}") # Applying aliases for key in keys: - if key in keysThatNeedTransformedValues: - JSONLine[key] = transformedValuesByKeys[key] - else: - JSONLine[key] = value - # Creating the CREATE TABLE SQL statement - keyLower = key.lower() - if keyLower not in self.keyDict: - self.keyDict[keyLower] = key - if isinstance(value, int): - fieldStmt += f"'{key}' INTEGER,\n" - else: - fieldStmt += f"'{key}' TEXT COLLATE NOCASE,\n" + # Set value in json_line + json_line[key] = transformed_values_by_keys.get(key, value) + # Only process schema if key not seen before + key_lower = key.lower() + if key_lower not in self.key_dict: + self.key_dict[key_lower] = key + # Determine column type + col_type = 'INTEGER' if isinstance(value, int) else 'TEXT COLLATE NOCASE' + field_stmt += f"'{key}' {col_type},\n" # If filesize is not zero if os.stat(file).st_size != 0: - with open(str(file), 'r', encoding='utf-8') as JSONFile: - filename = os.path.basename(file) - logs = JSONFile - # If the file is a json array - if self.JSONArray: - try: - logs = json.loads(JSONFile.read()) - except Exception as e: - self.logger.debug(f'JSON ARRAY ERROR : {e}') - logs = [] + filename = os.path.basename(file) + with open(str(file), 'r', encoding='utf-8') as json_file: + logs = orjson.loads(json_file.read()) if self.json_array else json_file for line in logs: try: - if self.JSONArray: - dictToFlatten = line - else: - dictToFlatten = json.loads(line) - dictToFlatten.update({"OriginalLogfile": filename}) - if self.hashes: - dictToFlatten.update({"OriginalLogLinexxHash": xxhash.xxh64_hexdigest(line[:-1])}) - flatten(dictToFlatten) + dict_to_flatten = line if self.json_array else orjson.loads(line) + dict_to_flatten["OriginalLogfile"] = filename + if self.hashes: + dict_to_flatten["OriginalLogLinexxHash"] = xxhash.xxh64_hexdigest(line[:-1]) + flatten(dict_to_flatten) except Exception as e: self.logger.debug(f'JSON ERROR : {e}') - # Handle timestamp filters - if (self.timeAfter != "1970-01-01T00:00:00" or self.timeBefore != "9999-12-12T23:59:59") and (self.timeField in JSONLine): - try: - timestamp = time.strptime(JSONLine[self.timeField].split(".")[0].replace("Z",""), '%Y-%m-%dT%H:%M:%S') - if timestamp > self.timeAfter and timestamp < self.timeBefore: - JSONOutput.append(JSONLine) - except Exception: - JSONOutput.append(JSONLine) + continue + + if self.time_after != "1970-01-01T00:00:00" or self.time_before != "9999-12-12T23:59:59": + if self.time_field in json_line: + try: + timestamp = time.strptime(json_line[self.time_field].split(".")[0].replace("Z",""), '%Y-%m-%dT%H:%M:%S') + if self.time_after < timestamp < self.time_before: + json_output.append(json_line) + except Exception: + json_output.append(json_line) + else: + continue else: - JSONOutput.append(JSONLine) - JSONLine = {} - return {"dbFields": fieldStmt, "dbValues": JSONOutput} - - def save_to_file(self, outputFile): - with open(outputFile, 'w', encoding='utf-8') as file: - for JSONLine in tqdm(self.valuesStmt, colour="yellow"): - file.write(f'{json.dumps(JSONLine).decode("utf-8")}\n') - - def run(self, EVTXJSONList): - for evtxJSON in EVTXJSONList: - if os.stat(evtxJSON).st_size != 0: - results = self.process_file(evtxJSON) - self.fieldStmt += results["dbFields"] - self.valuesStmt += results["dbValues"] + json_output.append(json_line) + json_line = {} + return {"db_fields": field_stmt, "db_values": json_output} + + def save_to_file(self, output_file): + with open(output_file, 'w', encoding='utf-8') as file: + for json_line in tqdm(self.values_stmt, colour="yellow"): + file.write(f'{orjson.dumps(json_line).decode("utf-8")}\n') + + def run(self, evtx_json_list): + for evtx_json in evtx_json_list: + if os.stat(evtx_json).st_size != 0: + results = self.process_file(evtx_json) + self.field_stmt += results["db_fields"] + self.values_stmt += results["db_values"] class zircore: """ Load data into database and apply detection rules """ - def __init__(self, noOutput=False, limit=-1, csv_output=False, db_location=":memory:", delimiter=";", + def __init__(self, no_output=False, limit=-1, csv_output=False, db_location=":memory:", delimiter=";", tmp_directory=".", tmp_directory_db="." ): @@ -380,10 +360,10 @@ def __init__(self, noOutput=False, limit=-1, csv_output=False, db_location=":mem self.tmp_directory = tmp_directory self.tmp_directory_db = tmp_directory_db self.db_connection = self.create_connection(db_location) - self.fullResults = [] + self.full_results = [] self.rule_results = [] self.ruleset = {} - self.noOutput = noOutput + self.no_output = no_output self.limit = limit self.csv_output = csv_output self.delimiter = delimiter @@ -430,10 +410,10 @@ def udf_regex(x, y): self.logger.error(f"{Fore.RED} [-] {e}") return conn - def create_db(self, fieldStmt): - createTableStmt = f"CREATE TABLE logs ( row_id INTEGER, {fieldStmt} PRIMARY KEY(row_id AUTOINCREMENT) );" - self.logger.debug(f" CREATE : {createTableStmt}") - if not self.execute_simple_query(createTableStmt): + def create_db(self, field_stmt): + create_table_stmt = f"CREATE TABLE logs ( row_id INTEGER, {field_stmt} PRIMARY KEY(row_id AUTOINCREMENT) );" + self.logger.debug(f" CREATE : {create_table_stmt}") + if not self.execute_simple_query(create_table_stmt): self.logger.error(f"{Fore.RED} [-] Unable to create table{Fore.RESET}") sys.exit(1) @@ -447,10 +427,10 @@ def execute_simple_query(self, query): self.logger.error(f"{Fore.RED} [-] No connection to Db{Fore.RESET}") return False else: - dbHandle = self.db_connection.cursor() + db_handle = self.db_connection.cursor() self.logger.debug(f"EXECUTING : {query}") try: - dbHandle.execute(query) + db_handle.execute(query) self.db_connection.commit() except Error as e: self.logger.debug(f" [-] {e}") @@ -478,44 +458,44 @@ def execute_select_query(self, query): def load_db_in_memory(self, db): """ In db only mode it is possible to restore an on disk Db to avoid EVTX extraction and flattening """ - dbfileConnection = self.create_connection(db) - dbfileConnection.backup(self.db_connection) - dbfileConnection.close() + dbfile_connection = self.create_connection(db) + dbfile_connection.backup(self.db_connection) + dbfile_connection.close() def escape_identifier(self, identifier): """Escape SQL identifiers like table or column names.""" return identifier.replace("\"", "\"\"") - def insert_data_to_db(self, JSONLine): + def insert_data_to_db(self, json_line): """Build a parameterized INSERT INTO query and insert data into the database.""" - columns = JSONLine.keys() - columnsEscaped = ', '.join([self.escape_identifier(col) for col in columns]) + columns = json_line.keys() + columns_escaped = ', '.join([self.escape_identifier(col) for col in columns]) placeholders = ', '.join(['?'] * len(columns)) values = [] for col in columns: - value = JSONLine[col] + value = json_line[col] if isinstance(value, int): # Check if value exceeds SQLite INTEGER limits if abs(value) > 9223372036854775807: value = str(value) # Convert to string values.append(value) - insertStmt = f'INSERT INTO logs ({columnsEscaped}) VALUES ({placeholders})' + insert_stmt = f'INSERT INTO logs ({columns_escaped}) VALUES ({placeholders})' try: - self.db_connection.execute(insertStmt, values) + self.db_connection.execute(insert_stmt, values) return True except Exception as e: self.logger.debug(f" [-] {e}") return False - def insert_flat_json_to_db(self, flattenedJSON): - for JSONLine in flattenedJSON: - self.insert_data_to_db(JSONLine) + def insert_flat_json_to_db(self, flattened_json): + for json_line in flattened_json: + self.insert_data_to_db(json_line) - def save_db_to_disk(self, dbFilename): + def save_db_to_disk(self, db_filename): self.logger.info("[+] Saving working data to disk as a SQLite DB") - onDiskDb = sqlite3.connect(dbFilename) - self.db_connection.backup(onDiskDb) - onDiskDb.close() + on_disk_db = sqlite3.connect(db_filename) + self.db_connection.backup(on_disk_db) + on_disk_db.close() def execute_rule(self, rule): """ @@ -534,27 +514,26 @@ def execute_rule(self, rule): rule_id = rule.get("id", "") sigma_queries = rule["rule"] - filteredRows = [] + filtered_rows = [] # Process each SQL query in the rule - for SQLQuery in sigma_queries: - data = self.execute_select_query(SQLQuery) + for sql_query in sigma_queries: + data = self.execute_select_query(sql_query) if data: if self.csv_output: # Clean values for CSV output - cleaned_rows = [ - {k: str(v).replace("\n", "").replace("\r", "").replace("None", "") for k, v in dict(row).items()} + filtered_rows.extend( + {k: str(v).replace("\n", "").replace("\r", "") or "" for k, v in row.items()} for row in data - ] + ) else: # Remove None values - cleaned_rows = [ - {k: v for k, v in dict(row).items() if v is not None} + filtered_rows.extend( + {k: v for k, v in row.items() if v is not None} for row in data - ] - filteredRows.extend(cleaned_rows) + ) - if filteredRows: + if filtered_rows: results = { "title": title, "id": rule_id, @@ -563,28 +542,28 @@ def execute_rule(self, rule): "sigma": sigma_queries, "rule_level": rule_level, "tags": tags, - "count": len(filteredRows), - "matches": filteredRows + "count": len(filtered_rows), + "matches": filtered_rows } if not self.csv_output: - json_bytes = json.dumps(results) + json_bytes = orjson.dumps(results) self.tmp_file.write(f"{json_bytes.decode('utf-8')}\n") - self.logger.debug(f'DETECTED: {title} - Matches: {len(filteredRows)} events') + self.logger.debug(f'DETECTED: {title} - Matches: {len(filtered_rows)} events') return results else: return {} - def load_ruleset_from_var(self, ruleset, ruleFilters): + def load_ruleset_from_var(self, ruleset, rule_filters): self.ruleset = ruleset - self.apply_ruleset_filters(ruleFilters) + self.apply_ruleset_filters(rule_filters) - def apply_ruleset_filters(self, ruleFilters=None): + def apply_ruleset_filters(self, rule_filters=None): # Remove empty rule and remove filtered rules self.ruleset = list(filter(None, self.ruleset)) - if ruleFilters is not None: - self.ruleset = [rule for rule in self.ruleset if not any(ruleFilter in rule["title"] for ruleFilter in ruleFilters)] + if rule_filters is not None: + self.ruleset = [rule for rule in self.ruleset if not any(rule_filter in rule["title"] for rule_filter in rule_filters)] def execute_ruleset(self): """ @@ -594,75 +573,75 @@ def execute_ruleset(self): for rule in self.ruleset: # Execute the rule - ruleResults = self.execute_rule(rule) - if not ruleResults: + rule_results = self.execute_rule(rule) + if not rule_results: continue # No matches, skip to next rule # Apply limit if set - if self.limit != -1 and ruleResults["count"] > self.limit: + if self.limit != -1 and rule_results["count"] > self.limit: continue # Exceeds limit, skip this result # Store if the rule has matched : title, level, count only self.rule_results.append({ - "rule_title": ruleResults["title"], - "rule_level": ruleResults["rule_level"], - "rule_count": ruleResults["count"], + "rule_title": rule_results["title"], + "rule_level": rule_results["rule_level"], + "rule_count": rule_results["count"], }) - #self.fullResults.append(ruleResults) + #self.full_results.append(rule_results) self.tmp_file.close() class evtx_extractor: - def __init__(self, providedTmpDir=None, cores=None, use_external_binaries=True, binaries_path = None, encoding=None, input_format=None): + def __init__(self, provided_tmp_dir=None, cores=None, use_external_binaries=True, binaries_path=None, encoding=None, input_format=None): self.logger = logging.getLogger(__name__) - if Path(str(providedTmpDir)).is_dir(): - self.tmpDir = f"tmp-{self.rand_string()}" - self.logger.error(f"{Fore.RED} [-] Provided directory already exists using '{self.tmpDir}' instead{Fore.RESET}") + if Path(str(provided_tmp_dir)).is_dir(): + self.tmp_dir = f"tmp-{self.rand_string()}" + self.logger.error(f"{Fore.RED} [-] Provided directory already exists using '{self.tmp_dir}' instead{Fore.RESET}") else: - self.tmpDir = providedTmpDir or f"tmp-{self.rand_string()}" - os.mkdir(self.tmpDir) + self.tmp_dir = provided_tmp_dir or f"tmp-{self.rand_string()}" + os.mkdir(self.tmp_dir) self.cores = cores or os.cpu_count() self.use_external_binaries = use_external_binaries - self.sysmon4linux = False - self.xmlLogs = False - self.csvInput = False - self.auditdLogs = False + self.sysmon_4_linux = False + self.xml_logs = False + self.csv_input = False + self.auditd_logs = False self.evtxtract = False if input_format == "sysmon_linux_input": - self.sysmon4linux = True + self.sysmon_4_linux = True elif input_format == "xml_input": - self.xmlLogs = True + self.xml_logs = True elif input_format == "csv_input": - self.csvInput = True + self.csv_input = True elif input_format == "auditd_input": - self.auditdLogs = True + self.auditd_logs = True elif input_format == "evtxtract_input": self.evtxtract = True # Hardcoded hash list of evtx_dump binaries - self.validHashList = ["bbcce464533e0364", "e642f5c23e156deb", "5a7a1005885a1a11"] + self.valid_hash_list = ["bbcce464533e0364", "e642f5c23e156deb", "5a7a1005885a1a11"] # Sysmon 4 Linux default encoding is ISO-8859-1, Auditd is UTF-8 - if not encoding and self.sysmon4linux: + if not encoding and self.sysmon_4_linux: self.encoding = "ISO-8859-1" - elif not encoding and (self.auditdLogs or self.evtxtract or self.xmlLogs): + elif not encoding and (self.auditd_logs or self.evtxtract or self.xml_logs): self.encoding = "utf-8" else: self.encoding = encoding - self.evtx_dump_cmd = self.getOSExternalTools(binaries_path) + self.evtx_dump_cmd = self.get_os_external_tools(binaries_path) def rand_string(self, length=8): return ''.join(random.SystemRandom().choice(string.ascii_uppercase + string.digits) for _ in range(length)) - def getOSExternalTools(self, binPath): + def get_os_external_tools(self, bin_path): """ Determine which binaries to run depending on host OS : 32Bits is NOT supported for now since evtx_dump is 64bits only""" - if binPath is None: + if bin_path is None: if _platform == "linux" or _platform == "linux2": return "bin/evtx_dump_lin" elif _platform == "darwin": @@ -670,32 +649,33 @@ def getOSExternalTools(self, binPath): elif _platform == "win32": return "bin\\evtx_dump_win.exe" else: - return binPath + return bin_path - def runUsingBindings(self, file): + def run_using_bindings(self, file): """ Convert EVTX to JSON using evtx_dump bindings (slower) Drop resulting JSON files in a tmp folder. """ - if not self.use_external_binaries: - try: - filepath = Path(file) - filename = filepath.name - parser = PyEvtxParser(str(filepath)) - with open(f"{self.tmpDir}/{str(filename)}-{self.rand_string()}.json", "w", encoding="utf-8") as f: - for record in parser.records_json(): - f.write(f'{json.dumps(json.loads(record["data"])).decode("utf-8")}\n') - except Exception as e: - self.logger.error(f"{Fore.RED} [-] Cannot use PyEvtxParser : {e}{Fore.RESET}") - else: + if self.use_external_binaries: self.logger.error(f"{Fore.RED} [-] Cannot use PyEvtxParser and evtx_dump is disabled or missing{Fore.RESET}") + return - def getTime(self, line): + try: + filepath = Path(file) + output_file = f"{self.tmp_dir}/{filepath.name}-{self.rand_string()}.json" + parser = PyEvtxParser(str(filepath)) + with open(output_file, "w", encoding="utf-8") as f: + for record in parser.records_json(): + f.write(record["data"].replace('\n', '') + '\n') + except Exception as e: + self.logger.error(f"{Fore.RED} [-] Cannot use PyEvtxParser : {e}{Fore.RESET}") + + def get_time(self, line): timestamp = line.replace('msg=audit(','').replace('):','').split(':') timestamp = time.strftime('%Y-%m-%d %H:%M:%S', time.localtime(float(timestamp[0]))) return timestamp - def auditdLine2JSON(self, auditdLine): + def auditd_line_to_json(self, auditd_line): """ Convert auditd logs to JSON : code from https://github.com/csark/audit2json """ @@ -703,10 +683,10 @@ def auditdLine2JSON(self, auditdLine): # According to auditd specs https://github.com/linux-audit/audit-documentation/wiki/SPEC-Audit-Event-Enrichment # a GS ASCII character, 0x1D, will be inserted to separate original and translated fields # Best way to deal with it is to remove it. - attributes = auditdLine.replace('\x1d',' ').split(' ') + attributes = auditd_line.replace('\x1d',' ').split(' ') for attribute in attributes: if 'msg=audit' in attribute: - event['timestamp'] = self.getTime(attribute) + event['timestamp'] = self.get_time(attribute) else: try: attribute = attribute.replace('msg=','').replace('\'','').replace('"','').split('=') @@ -717,46 +697,46 @@ def auditdLine2JSON(self, auditdLine): event['host'] = 'offline' return event - def SysmonXMLLine2JSON(self, xmlLine): + def sysmon_xml_line_to_json(self, xml_line): """ Remove syslog header and convert xml data to json : code from ZikyHD (https://github.com/ZikyHD) """ - if 'Event' not in xmlLine: + if 'Event' not in xml_line: return None - xmlLine = "" + xmlLine.split("")[1] + xml_line = "" + xml_line.split("")[1] try: # isolate individual line parsing errors - root = etree.fromstring(xmlLine) - return self.xml2dict(root) + root = etree.fromstring(xml_line) + return self.xml_to_dict(root) except Exception as ex: - self.logger.debug(f"Unable to parse line \"{xmlLine}\": {ex}") + self.logger.debug(f"Unable to parse line \"{xml_line}\": {ex}") return None - def XMLLine2JSON(self, xmlLine): + def xml_line_to_json(self, xml_line): """ Remove "Events" header and convert xml data to json : code from ZikyHD (https://github.com/ZikyHD) """ - if '","\n").replace("","\n").replace(" JSON is disabled{Fore.RESET}") + if sigma_conversion_disabled: + import_error_list.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'sigma' from pySigma, ruleset conversion YAML -> JSON is disabled{Fore.RESET}") config.no_sigma_conversion = True - if pyevtxDisabled: - importErrorList.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'evtx' from pyevtx-rs, use of external binaries is mandatory{Fore.RESET}") + if pyevtx_disabled: + import_error_list.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'evtx' from pyevtx-rs, use of external binaries is mandatory{Fore.RESET}") config.noexternal = False - if jinja2Disabled: - importErrorList.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'jinja2', templating is disabled{Fore.RESET}") + if jinja2_disabled: + import_error_list.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'jinja2', templating is disabled{Fore.RESET}") config.template = None - if xmlImportDisabled: - importErrorList.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'lxml', cannot use XML logs as input{Fore.RESET}") + if xml_import_disabled: + import_error_list.append(f"{Fore.LIGHTYELLOW_EX} [i] Cannot import 'lxml', cannot use XML logs as input{Fore.RESET}") if config.xml: return f"{Fore.RED} [-] Cannot import 'lxml', but according to command line provided it is needed{Fore.RESET}", config, True if config.debug or config.imports: - return "\n".join(importErrorList), config, False + return "\n".join(import_error_list), config, False - if importErrorList == []: + if import_error_list == []: return "", config, False return f"{Fore.LIGHTYELLOW_EX} [i] Import errors, certain functionalities may be disabled ('--imports' for details)\n Supplemental imports can be installed with 'requirements.full.txt'{Fore.RESET}", config, False @@ -1204,11 +1182,11 @@ def runner(file, params): """ Runner function to flatten events and apply rules with multiprocessing """ flattener = json_flattener( - configFile=params["config"], - timeAfter=params["events_after"], - timeBefore=params["events_before"], - timeField=params["timefield"], - hashes=params["hashes"], + config_file=params["config"], + time_after=params["events_after"], + time_before=params["events_before"], + time_field=params["timefield"], + hashes=params["hashes"], input_format=params["input_format"] ) @@ -1220,10 +1198,7 @@ def runner(file, params): # Initialize zircore filename = os.path.basename(file) - if params["on_disk_db"]: - db_location = f"{filename}-{rand_string(4)}.db" - else: - db_location = f"file:{filename}?mode=memory&cache=shared" + db_location = f"{filename}-{rand_string(4)}.db" if params["on_disk_db"] else f"file:{filename}?mode=memory&cache=shared" zircolite_core = zircore( limit=params["limit"], @@ -1234,17 +1209,15 @@ def runner(file, params): tmp_directory_db=params["tmp_directory_db"] ) - zircolite_core.create_db(flattener.fieldStmt) - zircolite_core.insert_flat_json_to_db(flattener.valuesStmt) + zircolite_core.create_db(flattener.field_stmt) + zircolite_core.insert_flat_json_to_db(flattener.values_stmt) del flattener zircolite_core.create_index() - - ruleset = params["rulesets"] - zircolite_core.load_ruleset_from_var(ruleset=ruleset, ruleFilters=params["rulefilter"]) + zircolite_core.load_ruleset_from_var(ruleset=params["rulesets"], rule_filters=params["rulefilter"]) zircolite_core.execute_ruleset() zircolite_core.close() - return zircolite_core.fullResults, zircolite_core.rule_results + return zircolite_core.full_results, zircolite_core.rule_results def runner_wrapper(args): """ Helper function to allow TQDM to display a progress bar""" @@ -1280,6 +1253,43 @@ def concatenate_files(input_dir, output_file, buffer_size=1024*1024): break outfile.write(buffer) +def calculate_files_total_size(file_list): + total_size = 0 + for file in file_list: + total_size += file.stat().st_size + return total_size + +def get_machine_ram(): + return psutil.virtual_memory().available + +def format_size(size_in_bytes): + if size_in_bytes < 1024: + return f"{size_in_bytes} B" + elif size_in_bytes < 1024**2: + return f"{size_in_bytes / 1024:.2f} KB" + elif size_in_bytes < 1024**3: + return f"{size_in_bytes / 1024**2:.2f} MB" + else: + return f"{size_in_bytes / 1024**3:.2f} GB" + +def calculate_system_resources(file_list): + total_size = calculate_files_total_size(file_list) + machine_ram = get_machine_ram() + machine_cores = os.cpu_count() + + max_memory_usage = total_size * 2 + + # Calculate memory usage per core + per_core_usage = max_memory_usage / machine_cores + max_cores_to_use = min(machine_cores, int(machine_ram // per_core_usage)) + + return{ + "total_size": total_size, + "machine_ram": machine_ram, + "machine_cores": machine_cores, + "max_cores_to_use": max_cores_to_use + } + ################################################################ # MAIN() ################################################################ @@ -1290,68 +1300,67 @@ def main(): parser = argparse.ArgumentParser() # Input files and filtering/selection options logsInputArgs = parser.add_argument_group(f'{Fore.BLUE}INPUT FILES AND FILTERING/SELECTION OPTIONS{Fore.RESET}') - logsInputArgs.add_argument("-e", "--events", "--evtx", help="Log file or directory where log files are stored in supported format", type=str) - logsInputArgs.add_argument("-s", "--select", help="Only files with filenames containing the provided string will be used. If there is/are exclusion(s) (--avoid) they will be handled after selection", action='append', nargs='+') - logsInputArgs.add_argument("-a", "--avoid", help="Files files with filenames containing the provided string will NOT be used", action='append', nargs='+') - logsInputArgs.add_argument("-f", "--fileext", help="Extension of the log files", type=str) + logsInputArgs.add_argument("-e", "--events", "--evtx", help="Specify a log file or directory containing log files in supported formats", type=str) + logsInputArgs.add_argument("-s", "--select", help="Select only files with filenames containing the provided string. Exclusions (--avoid) will be applied after selection", action='append', nargs='+') + logsInputArgs.add_argument("-a", "--avoid", help="Exclude files with filenames containing the provided string", action='append', nargs='+') + logsInputArgs.add_argument("-f", "--fileext", help="Specify the extension of the log files", type=str) logsInputArgs.add_argument("-fp", "--file-pattern", help="Use a Python Glob pattern to select files. This option only works with directories", type=str) - logsInputArgs.add_argument("--no-recursion", help="By default Zircolite search log/event files recursively, by using this option only the provided directory will be used", action="store_true") + logsInputArgs.add_argument("--no-recursion", help="Disable recursive search for log/event files. Only search in the provided directory", action="store_true") # Events filtering options eventArgs = parser.add_argument_group(f'{Fore.BLUE}EVENTS FILTERING OPTIONS{Fore.RESET}') - eventArgs.add_argument("-A", "--after", help="Limit to events that happened after the provided timestamp (UTC). Format : 1970-01-01T00:00:00", type=str, default="1970-01-01T00:00:00") - eventArgs.add_argument("-B", "--before", help="Limit to events that happened before the provided timestamp (UTC). Format : 1970-01-01T00:00:00", type=str, default="9999-12-12T23:59:59") + eventArgs.add_argument("-A", "--after", help="Limit to events that occurred after the provided timestamp (UTC). Format: 1970-01-01T00:00:00", type=str, default="1970-01-01T00:00:00") + eventArgs.add_argument("-B", "--before", help="Limit to events that occurred before the provided timestamp (UTC). Format: 1970-01-01T00:00:00", type=str, default="9999-12-12T23:59:59") # Event and log formats options - # /!\ an option name containing '-input' must exists (It is used in JSON flattening mechanism) + # /!\ an option name containing '-input' must exist (It is used in JSON flattening mechanism) eventFormatsArgs = parser.add_mutually_exclusive_group() - eventFormatsArgs.add_argument("-j", "--json-input", "--jsononly", "--jsonline", "--jsonl", help="If logs files are already in JSON lines format ('jsonl' in evtx_dump) ", action='store_true') - eventFormatsArgs.add_argument("--json-array-input", "--jsonarray", "--json-array", help="Source logs are in JSON but as an array", action='store_true') - eventFormatsArgs.add_argument("-S", "--sysmon-linux-input", "--sysmon4linux", "--sysmon-linux", help="Use this option if your log file is a Sysmon for linux log file, default file extension is '.log'", action='store_true') - eventFormatsArgs.add_argument("-AU", "--auditd-input", "--auditd", help="Use this option if your log file is a Auditd log file, default file extension is '.log'", action='store_true') - eventFormatsArgs.add_argument("-x", "--xml-input", "--xml", help="Use this option if your log file is a EVTX converted to XML log file, default file extension is '.xml'", action='store_true') - eventFormatsArgs.add_argument("--evtxtract-input", "--evtxtract", help="Use this option if your log file was extracted with EVTXtract, default file extension is '.log'", action='store_true') - eventFormatsArgs.add_argument("--csv-input", "--csvonly", help="You log file is in CSV format '.csv'", action='store_true') + eventFormatsArgs.add_argument("-j", "--json-input", "--jsononly", "--jsonline", "--jsonl", help="Specify if log files are already in JSON lines format ('jsonl' in evtx_dump)", action='store_true') + eventFormatsArgs.add_argument("--json-array-input", "--jsonarray", "--json-array", help="Specify if source logs are in JSON format as an array", action='store_true') + eventFormatsArgs.add_argument("-S", "--sysmon-linux-input", "--sysmon4linux", "--sysmon-linux", help="Use this option for Sysmon for Linux log files. Default file extension is '.log'", action='store_true') + eventFormatsArgs.add_argument("-AU", "--auditd-input", "--auditd", help="Use this option for Auditd log files. Default file extension is '.log'", action='store_true') + eventFormatsArgs.add_argument("-x", "--xml-input", "--xml", help="Use this option for EVTX files converted to XML format. Default file extension is '.xml'", action='store_true') + eventFormatsArgs.add_argument("--evtxtract-input", "--evtxtract", help="Use this option for log files extracted with EVTXtract. Default file extension is '.log'", action='store_true') + eventFormatsArgs.add_argument("--csv-input", "--csvonly", help="Specify if your log file is in CSV format '.csv'", action='store_true') # Ruleset options rulesetsFormatsArgs = parser.add_argument_group(f'{Fore.BLUE}RULES AND RULESETS OPTIONS{Fore.RESET}') - rulesetsFormatsArgs.add_argument("-r", "--ruleset", help="Sigma ruleset : JSON (Zircolite format) or YAML/Directory containing YAML files (Native Sigma format)", action='append', nargs='+') + rulesetsFormatsArgs.add_argument("-r", "--ruleset", help="Specify Sigma ruleset: JSON (Zircolite format) or YAML/Directory containing YAML files (Native Sigma format)", action='append', nargs='+') rulesetsFormatsArgs.add_argument("-nsc", "--no-sigma-conversion", help=argparse.SUPPRESS, action='store_true') rulesetsFormatsArgs.add_argument("-sr", "--save-ruleset", help="Save converted ruleset (Sigma to Zircolite format) to disk", action='store_true') - rulesetsFormatsArgs.add_argument("-p", "--pipeline", help="For all the native Sigma rulesets (YAML) use this pipeline. Multiple can be used. Examples : 'sysmon', 'windows-logsources', 'windows-audit'. You can list installed pipelines with '--pipeline-list'.", action='append', nargs='+') + rulesetsFormatsArgs.add_argument("-p", "--pipeline", help="Specify pipeline(s) for native Sigma rulesets (YAML). Multiple can be used. Examples: 'sysmon', 'windows-logsources', 'windows-audit'. Use '--pipeline-list' to see available pipelines", action='append', nargs='+') rulesetsFormatsArgs.add_argument("-pl", "--pipeline-list", help="List installed pysigma pipelines", action='store_true') - rulesetsFormatsArgs.add_argument("-pn", "--pipeline-null", help="For all the native Sigma rulesets (YAML) don't use any pipeline (Default)", action='store_true') - rulesetsFormatsArgs.add_argument("-R", "--rulefilter", help="Remove rule from ruleset, comparison is done on rule title (case sensitive)", action='append', nargs='*') - # Ouput formats and output files options - outputFormatsArgs = parser.add_argument_group(f'{Fore.BLUE}OUPUT FORMATS AND OUTPUT FILES OPTIONS{Fore.RESET}') - outputFormatsArgs.add_argument("-o", "--outfile", help="File that will contains all detected events", type=str, default="detected_events.json") - outputFormatsArgs.add_argument("--csv", "--csv-output", help="The output will be in CSV. You should note that in this mode empty fields will not be discarded from results", action='store_true') - outputFormatsArgs.add_argument("--csv-delimiter", help="Choose the delimiter for CSV ouput", type=str, default=";") - outputFormatsArgs.add_argument("-t", "--tmpdir", help="Temp directory that will contains events converted as JSON (parent directories must exist)", type=str) - outputFormatsArgs.add_argument("-k", "--keeptmp", help="Do not remove the temp directory containing events converted in JSON format", action='store_true') + rulesetsFormatsArgs.add_argument("-pn", "--pipeline-null", help="Do not use any pipeline for native Sigma rulesets (YAML). This is the default behavior", action='store_true') + rulesetsFormatsArgs.add_argument("-R", "--rulefilter", help="Remove rules from ruleset based on rule title (case sensitive)", action='append', nargs='*') + # Output formats and output files options + outputFormatsArgs = parser.add_argument_group(f'{Fore.BLUE}OUTPUT FORMATS AND OUTPUT FILES OPTIONS{Fore.RESET}') + outputFormatsArgs.add_argument("-o", "--outfile", help="Specify the file to store all detected events", type=str, default="detected_events.json") + outputFormatsArgs.add_argument("--csv", "--csv-output", help="Output results in CSV format. Note that in this mode, empty fields will not be discarded from results", action='store_true') + outputFormatsArgs.add_argument("--csv-delimiter", help="Specify the delimiter for CSV output", type=str, default=";") + outputFormatsArgs.add_argument("-t", "--tmpdir", help="Specify the temporary directory to store events converted to JSON (parent directories must exist)", type=str) + outputFormatsArgs.add_argument("-k", "--keeptmp", help="Retain the temporary directory containing events converted to JSON format", action='store_true') outputFormatsArgs.add_argument("--keepflat", help="Save flattened events as JSON", action='store_true') - outputFormatsArgs.add_argument("-d", "--dbfile", help="Save all logs in a SQLite Db to the specified file", type=str) - outputFormatsArgs.add_argument("-l", "--logfile", help="Log file name", default="zircolite.log", type=str) + outputFormatsArgs.add_argument("-d", "--dbfile", help="Save all logs in a SQLite database file", type=str) + outputFormatsArgs.add_argument("-l", "--logfile", help="Specify the log file name", default="zircolite.log", type=str) outputFormatsArgs.add_argument("--hashes", help="Add an xxhash64 of the original log event to each event", action='store_true') - outputFormatsArgs.add_argument("-L", "--limit", "--limit-results", help="Discard results that are above the provided limit", type=int, default=-1) + outputFormatsArgs.add_argument("-L", "--limit", "--limit-results", help="Discard results that exceed the specified limit", type=int, default=-1) # Advanced configuration options configFormatsArgs = parser.add_argument_group(f'{Fore.BLUE}ADVANCED CONFIGURATION OPTIONS{Fore.RESET}') - configFormatsArgs.add_argument("-c", "--config", help="JSON File containing field mappings and exclusions", type=str, default="config/fieldMappings.json") - eventFormatsArgs.add_argument("-LE", "--logs-encoding", help="Specify log encoding when dealing with Sysmon for Linux or Auditd files", type=str) - configFormatsArgs.add_argument("--fieldlist", help="Get all events fields", action='store_true') - configFormatsArgs.add_argument("--evtx_dump", help="Tell Zircolite to use this binary for EVTX conversion, on Linux and MacOS the path must be valid to launch the binary (eg. './evtx_dump' and not 'evtx_dump')", type=str, default=None) - configFormatsArgs.add_argument("--noexternal", "--bindings", help="Don't use evtx_dump external binaries (slower)", action='store_true') - configFormatsArgs.add_argument("--cores", help="Specify how many cores you want to use, default is all cores, works only for EVTX extraction", default=os.cpu_count(), type=int) - configFormatsArgs.add_argument("--debug", help="Activate debug logging", action='store_true') - configFormatsArgs.add_argument("--imports", help="Show detailed module import errors", action='store_true') - configFormatsArgs.add_argument("--ondiskdb", "--on-disk-db", help="Use an on-disk database instead of the in-memory one (much slower !). Use if your system has limited RAM or if your dataset is very large and you cannot split it", action='store_true') - configFormatsArgs.add_argument("-RE", "--remove-events", help="Zircolite will try to remove events/logs submitted if analysis is successful (use at your own risk)", action='store_true') + configFormatsArgs.add_argument("-c", "--config", help="Specify a JSON file containing field mappings and exclusions", type=str, default="config/fieldMappings.json") + eventFormatsArgs.add_argument("-LE", "--logs-encoding", help="Specify log encoding when processing Sysmon for Linux or Auditd files", type=str) + configFormatsArgs.add_argument("--evtx_dump", help="Specify the binary to use for EVTX conversion. On Linux and MacOS, provide a valid path to launch the binary (e.g., './evtx_dump' instead of 'evtx_dump')", type=str, default=None) + configFormatsArgs.add_argument("--noexternal", "--bindings", help="Disable the use of evtx_dump external binaries (slower processing)", action='store_true') + configFormatsArgs.add_argument("--cores", help="Specify the number of cores to use. Default is all available cores", default=-1, type=int) + configFormatsArgs.add_argument("--debug", help="Enable debug logging", action='store_true') + configFormatsArgs.add_argument("--imports", help="Display detailed module import errors", action='store_true') + configFormatsArgs.add_argument("--ondiskdb", "--on-disk-db", help="Use an on-disk database instead of an in-memory one (significantly slower). Use this option if your system has limited RAM or if your dataset is very large and cannot be split", action='store_true') + configFormatsArgs.add_argument("-RE", "--remove-events", help="Attempt to remove submitted events/logs if analysis is successful (use at your own risk)", action='store_true') configFormatsArgs.add_argument("-U", "--update-rules", help="Update rulesets located in the 'rules' directory", action='store_true') - configFormatsArgs.add_argument("-v", "--version", help="Show Zircolite version", action='store_true') - configFormatsArgs.add_argument("--timefield", help="Use this option to provide timestamp field name, default is 'SystemTime'", default="SystemTime", action="store_true") + configFormatsArgs.add_argument("-v", "--version", help="Display Zircolite version", action='store_true') + configFormatsArgs.add_argument("--timefield", help="Specify the timestamp field name. Default is 'SystemTime'", default="SystemTime", type=str) # Templating and Mini GUI options templatingFormatsArgs = parser.add_argument_group(f'{Fore.BLUE}TEMPLATING AND MINI GUI OPTIONS{Fore.RESET}') - templatingFormatsArgs.add_argument("--template", help="If a Jinja2 template is specified it will be used to generated output", type=str, action='append', nargs='+') - templatingFormatsArgs.add_argument("--templateOutput", help="If a Jinja2 template is specified it will be used to generate a crafted output", type=str, action='append', nargs='+') - templatingFormatsArgs.add_argument("--package", help="Create a ZircoGui/Mini Gui package", action='store_true') + templatingFormatsArgs.add_argument("--template", help="Specify a Jinja2 template to generate output", type=str, action='append', nargs='+') + templatingFormatsArgs.add_argument("--templateOutput", help="Specify the output file for the Jinja2 template", type=str, action='append', nargs='+') + templatingFormatsArgs.add_argument("--package", help="Create a ZircoGui/Mini GUI package", action='store_true') args = parser.parse_args() signal.signal(signal.SIGINT, signal_handler) @@ -1376,12 +1385,12 @@ def main(): sys.exit(0) # Show imports status - importsMessage, args, mustQuit = ImportErrorHandler(args) - if importsMessage != "": - logger.info(f"[+] Modules imports status: \n{importsMessage}") + imports_message, args, must_quit = import_error_handler(args) + if imports_message != "": + logger.info(f"[+] Modules imports status: \n{imports_message}") else: logger.info("[+] Modules imports status: OK") - if mustQuit: + if must_quit: sys.exit(1) # Update rulesets @@ -1397,12 +1406,6 @@ def main(): else: args.ruleset = ["rules/rules_windows_generic_pysigma.json"] - # Loading rulesets - logger.info("[+] Loading ruleset(s)") - rulesetsManager = ruleset_handler(args, args.pipeline_list) - if args.pipeline_list: - sys.exit(0) - # Check mandatory CLI options if not args.events: logger.error(f"{Fore.RED} [-] No events source path provided. Use '-e ', '--events '{Fore.RESET}"), sys.exit(2) @@ -1416,22 +1419,22 @@ def main(): events_after = time.strptime(args.after, '%Y-%m-%dT%H:%M:%S') events_before = time.strptime(args.before, '%Y-%m-%dT%H:%M:%S') except Exception: - quitOnError(f"{Fore.RED} [-] Wrong timestamp format. Please use 'AAAA-MM-DDTHH:MM:SS'") + quit_on_error(f"{Fore.RED} [-] Wrong timestamp format. Please use 'AAAA-MM-DDTHH:MM:SS'") # Check templates args - readyForTemplating = False + ready_for_templating = False if (args.template is not None): if args.csv: - quitOnError(f"{Fore.RED} [-] You cannot use templates in CSV mode{Fore.RESET}") + quit_on_error(f"{Fore.RED} [-] You cannot use templates in CSV mode{Fore.RESET}") if (args.templateOutput is None) or (len(args.template) != len(args.templateOutput)): - quitOnError(f"{Fore.RED} [-] Number of templates output must match number of templates{Fore.RESET}") + quit_on_error(f"{Fore.RED} [-] Number of templates output must match number of templates{Fore.RESET}") for template in args.template: - checkIfExists(template[0], f"{Fore.RED} [-] Cannot find template : {template[0]}. DEfault templates are available here : https://github.com/wagga40/Zircolite/tree/master/templates{Fore.RESET}") - readyForTemplating = True + check_if_exists(template[0], f"{Fore.RED} [-] Cannot find template : {template[0]}. Default templates are available here : https://github.com/wagga40/Zircolite/tree/master/templates{Fore.RESET}") + ready_for_templating = True # Change output filename in CSV mode if args.csv: - readyForTemplating = False + ready_for_templating = False # If outfile is not provided, default to 'detected_events.csv' instead of 'detected_events.json' if args.outfile == "detected_events.json": args.outfile = "detected_events.csv" @@ -1452,27 +1455,40 @@ def main(): else: args.fileext = "evtx" - LogPath = Path(args.events) - if LogPath.is_dir(): - # Log recursive search in given directory with given file extension or pattern - pattern = f"*.{args.fileext}" - # If a Glob pattern is provided - if args.file_pattern not in [None, ""]: - pattern = args.file_pattern - fnGlob = LogPath.rglob - # If directory recursion is not wanted - if args.no_recursion: - fnGlob = LogPath.glob - LogList = list(fnGlob(pattern)) - elif LogPath.is_file(): - LogList = [LogPath] + # Get list of log files to process: + # - If events path is a directory, get all matching files using glob/rglob based on recursion flag + # - If events path is a single file, use that file directly + # - Otherwise error out since no valid files found + log_path = Path(args.events) + pattern = args.file_pattern if args.file_pattern else f"*.{args.fileext}" + if log_path.is_dir(): + # Use glob or rglob based on recursion flag + glob_fn = log_path.glob if args.no_recursion else log_path.rglob + log_list = list(glob_fn(pattern)) + elif log_path.is_file(): + log_list = [log_path] else: - quitOnError(f"{Fore.RED} [-] Unable to find events from submitted path{Fore.RESET}") + quit_on_error(f"{Fore.RED} [-] Unable to find events from submitted path{Fore.RESET}") # Applying file filters in this order : "select" than "avoid" - FileList = avoidFiles(selectFiles(LogList, args.select), args.avoid) - if len(FileList) <= 0: - quitOnError(f"{Fore.RED} [-] No file found. Please verify filters, directory or the extension with '--fileext' or '--file-pattern'{Fore.RESET}") + file_list = avoid_files(select_files(log_list, args.select), args.avoid) + if len(file_list) <= 0: + quit_on_error(f"{Fore.RED} [-] No file found. Please verify filters, directory or the extension with '--fileext' or '--file-pattern'{Fore.RESET}") + + # If cores is not provided, calculate the number of cores to use + system_resources = calculate_system_resources(file_list) + logger.info(f"[+] File(s) size: {Fore.CYAN}{format_size(system_resources['total_size'])}{Fore.RESET} | Available RAM: {Fore.CYAN}{format_size(system_resources['machine_ram'])}{Fore.RESET}") + if args.cores == -1: + args.cores = system_resources["max_cores_to_use"] + logger.info(f"[+] CPU Cores / CPU Cores used: {Fore.CYAN}{system_resources['machine_cores']}{Fore.RESET} / {Fore.CYAN}{system_resources['machine_cores'] if args.cores > system_resources['machine_cores'] else args.cores}{Fore.RESET}") + else: + logger.info(f"[+] CPU Cores used (Forced): {Fore.CYAN}{system_resources['machine_cores']}{Fore.RESET} / {Fore.CYAN}{args.cores}{Fore.RESET}") + + # Loading rulesets + logger.info("[+] Loading ruleset(s)") + rulesets_manager = ruleset_handler(args, args.pipeline_list) + if args.pipeline_list: + sys.exit(0) args_dict = vars(args) # Find the chosen input format @@ -1480,21 +1496,21 @@ def main(): if not args.json_input and not args.json_array_input: # Init EVTX extractor object - extractor = evtx_extractor(providedTmpDir=args.tmpdir, cores=args.cores, use_external_binaries=(not args.noexternal), binaries_path=args.evtx_dump, encoding=args.logs_encoding, input_format=chosen_input) - logger.info(f"[+] Extracting events using '{extractor.tmpDir}' directory ") - for evtx in tqdm(FileList, colour="yellow"): + extractor = evtx_extractor(provided_tmp_dir=args.tmpdir, cores=args.cores, use_external_binaries=(not args.noexternal), binaries_path=args.evtx_dump, encoding=args.logs_encoding, input_format=chosen_input) + logger.info(f"[+] Extracting events using '{extractor.tmp_dir}' directory ") + for evtx in tqdm(file_list, colour="yellow"): extractor.run(evtx) # Set the path for the next step - LogJSONList = list(Path(extractor.tmpDir).rglob("*.json")) + log_json_list = list(Path(extractor.tmp_dir).rglob("*.json")) else: - LogJSONList = FileList + log_json_list = file_list - checkIfExists(args.config, f"{Fore.RED} [-] Cannot find mapping file, you can get the default one here : https://github.com/wagga40/Zircolite/blob/master/config/fieldMappings.json {Fore.RESET}") - if LogJSONList == []: - quitOnError(f"{Fore.RED} [-] No files containing logs found.{Fore.RESET}") + check_if_exists(args.config, f"{Fore.RED} [-] Cannot find mapping file, you can get the default one here : https://github.com/wagga40/Zircolite/blob/master/config/fieldMappings.json {Fore.RESET}") + if log_json_list == []: + quit_on_error(f"{Fore.RED} [-] No files containing logs found.{Fore.RESET}") # TODO : Add option for already flattened event - logger.info(f"[+] Processing events and applying {Fore.CYAN}{len(rulesetsManager.Rulesets)}{Fore.RESET} rules") + logger.info(f"[+] Processing events and applying {Fore.CYAN}{len(rulesets_manager.rulesets)}{Fore.RESET} rules") # flatten array of "rulefilter" arguments if args.rulefilter: @@ -1517,26 +1533,24 @@ def main(): "delimiter": args.csv_delimiter, "keepflat": args.keepflat, "rulefilter": args.rulefilter, - "rulesets": rulesetsManager.Rulesets, + "rulesets": rulesets_manager.rulesets, "tmp_directory": tmp_directory, "tmp_directory_db": tmp_directory_db } params_map = [] - for file in LogJSONList: + for file in log_json_list: params_map.append((file, param_list)) all_full_results = [] all_rule_results = [] # Perform the JSON flattening and the detection process with multiprocessing - pool = mp.Pool(args.cores) - with tqdm(total=len(params_map), colour='yellow') as pbar: - for full_results, rule_results in pool.imap_unordered(runner_wrapper, params_map): - all_full_results.extend(full_results) - all_rule_results.extend(rule_results) - pbar.update() - pool.close() - pool.join() + with mp.Pool(processes=args.cores) as pool: + with tqdm(total=len(params_map), colour='yellow') as pbar: + for full_results, rule_results in pool.imap_unordered(runner_wrapper, params_map): + all_full_results.extend(full_results) + all_rule_results.extend(rule_results) + pbar.update() # Merge the rule results from all processes aggregated_rules = {} @@ -1606,7 +1620,7 @@ def main(): # writer.writerow(dictCSV) # Templating - if readyForTemplating and all_full_results != []: + if ready_for_templating and all_full_results != []: template_generator = template_engine(args.template, args.templateOutput, args.timefield) template_generator.run(all_full_results) @@ -1627,7 +1641,7 @@ def main(): # Remove files submitted for analysis if args.remove_events: - for logs in LogList: + for logs in log_list: try: os.remove(logs) except OSError as e: