FortiSIEM Rules

Outbreak: HermeticWiper-Foxblade Malware Detected on Host

Rule ID

PH_RULE_HermeticWiperFoxblade_Activity_Host

Default Status

Enabled

Description

A Fortinet product has detected HermeticWiper-Foxblade malware activity on a host

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Impact

Impact consists of techniques that adversaries use to disrupt availability or compromise integrity by manipulating business and operational processes. Techniques used for impact can include destroying or tampering with data. In some cases, business processes can look fine, but may have been altered to benefit the adversaries’ goals. These techniques might be used by adversaries to follow through on their end goal or to provide cover for a confidentiality breach.

https://attack.mitre.org/tactics/TA0040

MITRE ATT&CK® Techniques


T1485

Data Destruction

Adversaries may destroy data and files on specific systems or in large numbers on a network to interrupt availability to systems, services, and network resources. Data destruction is likely to render stored data irrecoverable by forensic techniques through overwriting files or data on local and remote drives.

https://attack.mitre.org/techniques/T1485

Impacts

Server

Data Source

FortiClient via Syslog

Detection

Correlation

Remediation Guidance

Check if the source is patched for the CVE associated with the event. If yes then remove the host from the network and patch immediately. If host is not scanned then determine if the host is running the affected version of the application. If yes then patch immediately, else it is likely a false positive.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

hermetic_foxblade

SubPattern Definitions

SubPattern Name: hermetic_foxblade

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType IN (Group@PH_SYS_EVENT_FortiClient_AV_Detected) AND (ipsSignatureId IN (10080460,778149) OR virusName = "W32/KillDisk\\.NCV!tr")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostIpAddr

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostIpAddr=hermetic_foxblade.hostIpAddr,
incidentCount=hermetic_foxblade.COUNT(*)