FortiSIEM Rules

Crowdstrike: Known Malware

Rule ID

PH_Rule_Exploits_CS_9

Default Status

Enabled

Description

Crowdstrike agent detected known malware at a host

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Exfiltration

Exfiltration consists of techniques that adversaries may use to steal data from your network. Once they’ve collected data, adversaries often package it to avoid detection while removing it. This can include compression and encryption. Techniques for getting data out of a target network typically include transferring it over their command and control channel or an alternate channel and may also include putting size limits on the transmission.

https://attack.mitre.org/tactics/TA0010

MITRE ATT&CK® Techniques


T1041

Exfiltration Over C2 Channel

Adversaries may steal data by exfiltrating it over an existing command and control channel. Stolen data is encoded into the normal communications channel using the same protocol as command and control communications.

https://attack.mitre.org/techniques/T1041

Impacts

Server

Data Source

Crowdstrike via FALCON_STREAMING_API or FALCON_DATA_REPLICATOR

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

CSDetect

SubPattern Definitions

SubPattern Name: CSDetect

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType = "Crowdstrike-Falcon-DetectionSummaryEvent-Known-Malware"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostName,attackTactic,attackTechnique,fileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostName = CSDetect.hostName,
 attackTactic= CSDetect.attackTactic,
 attackTechnique= CSDetect.attackTechnique,
 fileName = CSDetect.fileName