FortiSIEM Rules

Windows: Operator Bloopers Cobalt Strike Commands

Rule ID

PH_Rule_SIGMA_2320

Default Status

Enabled

Description

Detects use of Cobalt Strike commands accidentally entered in the CMD shell. Cobalt Strike (https://www.cobaltstrike.com/) is an adversary simulation tool with a post-exploitation agent and covert channels to emulate a quiet long-term embedded actor in your network. It uses Process injection, a defense evasion technique that runs custom code within the address space of another process, thereby avoiding detection. This rule is adapted from https://github.com/SigmaHQ/sigma/blob/master/rules/windows/process_creation/proc_creation_win_hktl_cobaltstrike_bloopers_cmd.yml

Severity

7

Category

Security

MITRE ATT&CK® Tactics

Execution

Execution consists of techniques that result in adversary-controlled code running on a local or remote system. Techniques that run malicious code are often paired with techniques from all other tactics to achieve broader goals, like exploring a network or stealing data. For example, an adversary might use a remote access tool to run a PowerShell script that does Remote System Discovery.

https://attack.mitre.org/tactics/TA0002

MITRE ATT&CK® Techniques


T1059.003

Command and Scripting Interpreter: Windows Command Shell

Adversaries may abuse the Windows command shell for execution. Batch files (ex: .bat or .cmd) also provide the shell with a list of sequential commands to run, as well as normal scripting operations such as conditionals and loops. Adversaries may leverage cmd.exe to execute various commands and payloads.

https://attack.mitre.org/techniques/T1059/003

Impacts

Server

Data Source

Windows Sysmon via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

Cobalt Strike / Meterpreter are intended to be used by penetration testers and security red teams to simulate a real cyberthreat. Investigate whether the user needs to really run Cobalt Strike or Meterpreter. Investigate what other incidents are occurring on that host during that time frame. If necessary, rebuild the host from a known, good source and have the user change their password.

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType="Win-Sysmon-1-Create-Process" AND (srcFileName="Cmd.Exe" OR procName REGEXP "\\cmd\.exe$") AND (command REGEXP "^c:\\windows\\system32\\cmd\.exe|^cmd |^cmd\.exe" AND command REGEXP ".*dcsync.*|.*execute-assembly.*|.*getsystem.*|.*logonpasswords.*|.*make_token.*|.*psinject.*|.*remote-exec.*|.*rev2self.*|.*spawnas.*")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

command,hostName,procName,srcFileName

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

command = Filter.command,
hostName = Filter.hostName,
procName = Filter.procName,
srcFileName = Filter.srcFileName