FortiSIEM Rules

Windows: Suspicious Curl Change User Agents

Rule ID

PH_Rule_SIGMA_1550

Default Status

Enabled

Description

Detects execution of curl.exe with custom useragent options. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_curl_useragent.yml

Severity

5

Category

Security

MITRE ATT&CK® Tactics

Command And Control

MITRE ATT&CK® Techniques


T1071.001

Application Layer Protocol: Web Protocols

Adversaries may communicate by concealing their data inside application layer protocols associated with web traffic to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

https://attack.mitre.org/techniques/T1071/001

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (procName REGEXP "\\curl\.exe$" OR product="The curl executable") AND command REGEXP ".* --user-agent .*|.* -A .*"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName,procName,product

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName,
procName = Filter.procName,
product = Filter.product