Skip to content

Conversation

@SecMab
Copy link

@SecMab SecMab commented Dec 31, 2025

Detects Ligolo-ng agent and proxy execution for network pivoting

  • MITRE ATT&CK: T1572 (Protocol Tunneling)
  • Covers renamed binaries via OriginalFileName field
  • Addresses detection gap for modern tunneling tools

Summary of the Pull Request

This PR adds detection for Ligolo-ng, a modern tunneling tool used for network pivoting. Currently, SigmaHQ has no coverage for this tool despite its widespread use in penetration testing and adoption by threat actors.

Changelog

new: Ligolo-ng Tunneling Tool Execution

Example Log Event

N/A - New detection rule (not a false positive fix)

Fixed Issues

N/A - New rule submission

SigmaHQ Rule Creation Conventions

  • Followed SigmaHQ naming conventions
  • Applied proper MITRE ATT&CK tagging (T1572)
  • Used unique UUID v4 identifier
  • Set status to 'experimental' for new rule

Detects Ligolo-ng agent and proxy execution for network pivoting
- MITRE ATT&CK: T1572 (Protocol Tunneling)
- Covers renamed binaries via OriginalFileName field
- Addresses detection gap for modern tunneling tools
@github-actions github-actions bot added Rules Review Needed The PR requires review Windows Pull request add/update windows related rules labels Dec 31, 2025
Copy link
Collaborator

@swachchhanda000 swachchhanda000 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Hi @SecMab,

Thank you for your contribution!. keep them coming.

However, Before we start with PR review, please make sure:

  1. Your rule follow the sigma standard specification . You can also check related rules which are already merged on the repo.
  2. All automated checks and actions are passing

PSA: We also appreciate corresponding evtx log for regression test.

@swachchhanda000 swachchhanda000 added Author Input Required changes the require information from original author of the rules Additional Data Needed labels Jan 1, 2026
Copy link
Member

@frack113 frack113 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

You have to fix your yaml to pass the workflow:

======================
= Linting YAML files =
======================
Error: /windows/process_creation/proc_creation_win_hktl_ligolo_ng.yml:19:13: [error] wrong indentation: expected 14 but found 12 (indentation)
Error: Process completed with exit code 1.

description: Detects execution of Ligolo-ng agent or proxy, a tunneling tool commonly used for network pivoting in penetration testing and by threat actors
references:
- https://github.com/nicocha30/ligolo-ng
- https://attack.mitre.org/techniques/T1572/
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- https://attack.mitre.org/techniques/T1572/

We use the tag for mitre in the repo as you did

- https://github.com/nicocha30/ligolo-ng
- https://attack.mitre.org/techniques/T1572/
author: MAB
date: 2025/12/31
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
date: 2025/12/31
date: 2025-12-31

Check the specification for more information

…ITRE URL

- Fixed date format to ISO 8601 (YYYY-MM-DD)
- Corrected YAML indentation errors
- Removed MITRE ATT&CK URL from references
- Maintained detection logic with proper structure
@SecMab
Copy link
Author

SecMab commented Jan 1, 2026

EVTX Samples for Regression Testing.zip

Attached Sysmon Event ID 1 (Process Creation) logs from test environment.

Test Scenarios Executed:

File Test Case Detection
Agent-with-connect flag.evtx agent.exe -connect selection_img + selection_cli
Proxy-with-selfcert flag.evtx proxy.exe -selfcert selection_img + selection_cli
VariousCommand-Line_Flags.evtx Multiple CLI flag combinations selection_cli
VariousCommand-Line_Flags_2.evtx Additional CLI flag tests selection_cli
csrssEXE_...evtx Renamed binary (csrss.exe) selection_cli
svchostEXE_...evtx Renamed binary (svchost.exe) selection_cli

Key Findings:

  • selection_img: Detects original agent.exe and proxy.exe filenames
  • selection_cli: Detects -connect, -selfcert, and -ignore-cert flags
  • ℹ️ selection_originalfilename: OriginalFileName field is empty in Ligolo-ng PE headers, but renamed binaries are still detected via selection_cli

Environment:

  • Windows 11 with Sysmon
  • Ligolo-ng v0.6.2 (Core detection logic remains consistent across versions up to v0.8.2)

Future Improvements:

  • Daemon mode flags (--daemon, -d). It is not critical for initial rule.
  • Config file detection (Sysmon ID 11), is on roadmap for separate rule.

All test scenarios successfully detected by the rule.

FYI @swachchhanda000 @frack113

Comment on lines +26 to +28
- '-connect'
- '-ignore-cert'
- '-selfcert'
Copy link
Member

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

many tools use that type of cli option.
You can not have a high rule with many FP.
Look at https://github.com/SigmaHQ/sigma/blob/6fe7343bf79306884b05837d5e03bcbcb141ce50/rules/windows/process_creation/proc_creation_win_nltest_recon.yml as example.

Comment on lines +18 to +19
- '\agent.exe'
- '\proxy.exe'
Copy link
Collaborator

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Suggested change
- '\agent.exe'
- '\proxy.exe'

These names are also very generic. When writing a rule about hktl,
we try to use the very specific process names, originalfilename or imphash.

In some cases, we also use command lines that may include combinations of flags or any specific strings which is unique to that specific tool only.

Please have a look at other HKTL or PUA rules on the repo for better understanding and make the changes accordingly.
Thanks

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

Additional Data Needed Author Input Required changes the require information from original author of the rules Review Needed The PR requires review Rules Windows Pull request add/update windows related rules

Projects

None yet

Development

Successfully merging this pull request may close these issues.

3 participants