FortiSIEM Rules

Windows: Suspicious Outbound SMTP Connections

Rule ID

PH_Rule_SIGMA_1780

Default Status

Enabled

Description

Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server. . This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/network_connection/net_connection_win_susp_outbound_smtp_connections.yml

Severity

5

Category

Security

MITRE ATT&CK® Tactics

Exfiltration

Exfiltration consists of techniques that adversaries may use to steal data from your network. Once they’ve collected data, adversaries often package it to avoid detection while removing it. This can include compression and encryption. Techniques for getting data out of a target network typically include transferring it over their command and control channel or an alternate channel and may also include putting size limits on the transmission.

https://attack.mitre.org/tactics/TA0010

MITRE ATT&CK® Techniques


T1048.003

Exfiltration Over Alternative Protocol: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol

Adversaries may steal data by exfiltrating it over an un-encrypted network protocol other than that of the existing command and control channel. The data may also be sent to an alternate network location from the main command and control server.

https://attack.mitre.org/techniques/T1048/003

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType REGEXP "Win-Sysmon-3-Network-Connect.*" AND (destIpPort IN (25,2525,465,587) AND initiated="true") AND ((procName NOT REGEXP "\\outlook\.exe$|\\thunderbird\.exe$") AND (procName NOT REGEXP "^C:\\Program Files\\Microsoft\\Exchange Server\\") AND (procName NOT REGEXP "^C:\\Program Files\\WindowsApps\\microsoft\.windowscommunicationsapps_" OR procName NOT REGEXP "\\HxTsr\.exe$"))

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

destIpPort,hostName,initiated,procName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

destIpPort = Filter.destIpPort,
hostName = Filter.hostName,
initiated = Filter.initiated,
procName = Filter.procName