FortiSIEM Rules

Windows: Notepad Making Network Connection

Rule ID

PH_Rule_SIGMA_353

Default Status

Enabled

Description

Detects suspicious network connection by Notepad. Cobalt Strike and Metasploit Framework or a malicious program can spawn notepad.exe and inject a malicious macro into notepad.exe, a good candidate as it exists on x86 and x64 systems. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/network_connection/net_connection_win_notepad_network_connection.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Privilege Escalation

Privilege Escalation consists of techniques that adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through on their objectives. Common approaches are to take advantage of system weaknesses, misconfigurations, and vulnerabilities.

https://attack.mitre.org/tactics/TA0004

MITRE ATT&CK® Techniques


T1055.002

Process Injection: Portable Executable Injection

Adversaries may inject portable executables (PE) into processes in order to evade process-based defenses as well as possibly elevate privileges. PE injection is a method of executing arbitrary code in the address space of a separate live process.

https://attack.mitre.org/techniques/T1055/002

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Determine if this was an authorized penetration testing activity or authorized sysadmin activity. Otherwise, there is no reason for this activity to be occurring. The host should be quarantined and investigated immediately. Collect the process hash and check for malware match. Investigate what other incidents are occurring on that host during that time frame.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType REGEXP "Win-Sysmon-3-Network-Connect.*" AND procName REGEXP "\\notepad\.exe$" AND (destIpPort!=9100)

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

destIpPort,hostName,procName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 destIpPort = Filter.destIpPort,
hostName = Filter.hostName,
procName = Filter.procName