FortiSIEM Rules

Virus outbreak

Rule ID

PH_Rule_Vuln_5

Default Status

Enabled

Description

Detects potential virus outbreak - same virus found on three distinct computers/IP addresses

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Lateral Movement

Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective often involves pivoting through multiple systems and accounts to gain. Adversaries might install their own remote access tools to accomplish Lateral Movement or use legitimate credentials with native network and operating system tools, which may be stealthier.

https://attack.mitre.org/tactics/TA0008

MITRE ATT&CK® Techniques

No Technique Specified

Impacts

Server

Data Source

FortiGate via Syslog, FortiProxy via Syslog, FortiEMS via Syslog, CrowdStrike Falcon via FALCON_STREAMING_API/FALCON_DATA_REPLICATOR, SentinelOne via Syslog, Symantec Endpoint Protection Service via Syslog, Microsoft Defender for Endpoint via HTTPS_ADVANCED, FortiEDR via Syslog, Cisco FireAMP via ESTREAMER_SDK/FIREAMP_CLOUD_API,Palo Alto Traps Endpoint Security Manager via Syslog, Carbon Black Security Platform via Syslog, Cylance Protect via Syslog

Detection

Correlation

Remediation Guidance

Check if the source is patched for the CVE associated with the event. If yes then remove the host from the network and patch immediately. If host is not scanned then determine if the host is running the affected version of the application. If yes then patch immediately, else it is likely a false positive.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

900 seconds

Trigger Conditions

If the following defined pattern/s occur within a 900 second time window.

VirusOutbreak

SubPattern Definitions

SubPattern Name: VirusOutbreak

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType IN (Group@PH_SYS_EVENT_Worm_Found) AND reptDevIpAddr IN (Group@PH_SYS_APP_SEC_MGMT,Group@PH_SYS_DEVICE_SEC_GW, Group@PH_SYS_DEVICE_FIREWALL,Group@PH_SYS_DEVICE_NETWORK_IPS)

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

virusName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(DISTINCT computer) >= 5 OR COUNT(DISTINCT hostIpAddr) >= 5 OR COUNT(DISTINCT srcIpAddr) >= 5

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 virusName = VirusOutbreak.virusName