FortiSIEM Rules

Windows: Windows Network Access Suspicious desktop.ini Action

Rule ID

PH_Rule_SIGMA_1190

Default Status

Enabled

Description

Detects unusual processes accessing desktop.ini remotely over network share, which can be leveraged to alter how Explorer displays a folder's content (i.e. renaming files) without changing them on disk. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/builtin/security/win_security_net_share_obj_susp_desktop_ini.yml

Severity

5

Category

Security

MITRE ATT&CK® Tactics

Persistence

Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that let them maintain their foothold on systems, such as replacing or hijacking legitimate code or adding startup code.

https://attack.mitre.org/tactics/TA0003

MITRE ATT&CK® Techniques


T1547.009

Boot or Logon Autostart Execution: Shortcut Modification

Adversaries may create or edit shortcuts to run a program during system boot or user login. Shortcuts or symbolic links are ways of referencing other files or programs that will be opened or executed when the shortcut is clicked or executed by a system startup process.

https://attack.mitre.org/techniques/T1547/009

Impacts

Server

Data Source

Windows Security Log via OMI or FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Security-5145" AND osObjType="File" AND targetName REGEXP "\\desktop\.ini$" AND fileAccess REGEXP ".*AddSubdirectory.*|.*AppendData.*|.*DELETE.*|.*WriteDAC.*|.*WriteData.*"

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

fileAccess,hostName,osObjType,targetName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

fileAccess = Filter.fileAccess,
hostName = Filter.hostName,
osObjType = Filter.osObjType,
targetName = Filter.targetName