FortiSIEM Rules

Windows: Transferring Files with Credential Data via Network Shares

Rule ID

PH_Rule_SIGMA_311

Default Status

Enabled

Description

Detects file transfer of well-known filenames (sensitive files with credential data) using network shares. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/builtin/security/win_security_transf_files_with_cred_data_via_network_shares.yml

Severity

5

Category

Security

MITRE ATT&CK® Tactics

Credential Access

Credential Access consists of techniques for stealing credentials like account names and passwords. Techniques used to get credentials include keylogging or credential dumping. Using legitimate credentials can give adversaries access to systems, make them harder to detect, and provide the opportunity to create more accounts to help achieve their goals.

https://attack.mitre.org/tactics/TA0006

MITRE ATT&CK® Techniques


T1003.001

OS Credential Dumping: LSASS Memory

Adversaries may attempt to access credential material stored in the process memory of the Local Security Authority Subsystem Service (LSASS).

https://attack.mitre.org/techniques/T1003/001

T1003.002

OS Credential Dumping: Security Account Manager

Adversaries may attempt to extract credential material from the Security Account Manager (SAM) database either through in-memory techniques or through the Windows Registry where the SAM database is stored.

https://attack.mitre.org/techniques/T1003/002

T1003.003

OS Credential Dumping: NTDS

Adversaries may attempt to access or create a copy of the Active Directory domain database in order to steal credential information, as well as obtain other information about domain members such as devices, users, and access rights.

https://attack.mitre.org/techniques/T1003/003

Impacts

Server

Data Source

Windows Security Log via OMI or FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Determine if this was an authorized penetration testing activity or authorized sysadmin activity. Otherwise, there is no reason for this activity to be occurring. The host should be quarantined and investigated immediately. Collect the process hash and check for malware match. Investigate what other incidents are occurring on that host during that time frame.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Security-5145" AND targetName REGEXP ".*\\hiberfil.*|.*\\lsass.*|.*\\mimidrv.*|.*\\ntds\.dit.*|.*\\sam.*|.*\\security.*|.*\\sqldmpr.*|.*\\windows\\minidump\\.*"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostName,targetName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostName = Filter.hostName,
targetName = Filter.targetName