FortiSIEM Rules

Office365: Suspicious File Type Uploaded

Rule ID

PH_RULE_O365_SuspiciousFileType

Default Status

Enabled

Description

Office365 Detected A Supicious File Type was uploaded of type exe, cmd, bat, sh

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Resource Development

Resource Development consists of techniques that involve adversaries creating, purchasing, or compromising/stealing resources that can be used to support targeting. Such resources include infrastructure, accounts, or capabilities. These resources can be leveraged by the adversary to aid in other phases of the adversary lifecycle, such as using purchased domains to support Command and Control, email accounts for phishing as a part of Initial Access, or stealing code signing certificates to help with Defense Evasion.

https://attack.mitre.org/tactics/TA0042

MITRE ATT&CK® Techniques


T1608.001

Stage Capabilities: Upload Malware

Adversaries may upload malware to third-party or adversary controlled infrastructure to make it accessible during targeting. Malicious software can include payloads, droppers, post-compromise tools, backdoors, and a variety of other malicious content. Adversaries may upload malware to support their operations, such as making a payload available to a victim network to enable [Ingress Tool Transfer](https://attack.mitre.org/techniques/T1105) by placing it on an Internet accessible web server.

https://attack.mitre.org/techniques/T1608/001

Impacts

Network

Data Source

Office 365 via Management Activity API

Detection

Correlation

Remediation Guidance

Investigate why the user uploaded the file and if it was intended or not.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

suspicious_file_type

SubPattern Definitions

SubPattern Name: suspicious_file_type

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType CONTAIN "MS_OFFICE365"  AND  opName = "FileUploaded"  AND  srcFileExt IN ("exe","cmd","bat","sh")  AND  targetOsObjType = "File"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

srcIpAddr,user,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 srcIpAddr=suspicious_file_type.srcIpAddr,
user=suspicious_file_type.user,
srcFileName=suspicious_file_type.srcFileName