Skip to content

Commit 264b758

Browse files
authored
Merge pull request #3694 from splunk/IDs
Snort ID updates - Arcane Door
2 parents cbadadc + c93f077 commit 264b758

6 files changed

+40
-6
lines changed

detections/network/cisco_secure_firewall___intrusion_events_by_threat_activity.yml

Lines changed: 4 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
name: Cisco Secure Firewall - Intrusion Events by Threat Activity
22
id: b71e57e8-c571-4ff1-ae13-bc4384a9e891
3-
version: 3
4-
date: '2025-08-21'
3+
version: 4
4+
date: '2025-09-25'
55
author: Bhavin Patel, Nasreddine Bencherchali, Splunk
66
status: production
77
type: Anomaly
@@ -16,6 +16,7 @@ description: |
1616
events that occur in close temporal proximity.
1717
1818
Currently, this detection will alert on the following threat actors or malware families as defined in the cisco_snort_ids_to_threat_mapping lookup:
19+
* ArcaneDoor
1920
* Static Tundra
2021
* AgentTesla
2122
* Amadey
@@ -81,6 +82,7 @@ rba:
8182
tags:
8283
analytic_story:
8384
- Cisco Secure Firewall Threat Defense Analytics
85+
- ArcaneDoor
8486
asset_type: Network
8587
security_domain: network
8688
mitre_attack_id:

lookups/cisco_snort_ids_to_threat_mapping.csv

Lines changed: 2 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,6 @@
11
threat,signature_id,category,message
2+
ArcaneDoor,46897,SERVER-WEBAPP,Cisco Adaptive Security Appliance directory traversal attempt
3+
ArcaneDoor,65340,SERVER-WEBAPP,TRUFFLEHUNTER SFVRT-1055 attack attempt
24
AgentTesla,40238,MALWARE-CNC,Win.Keylogger.AgentTesla variant outbound connection
35
AgentTesla,52246,INDICATOR-COMPROMISE,AgentTesla variant outbound connection attempt
46
AgentTesla,52612,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection detected

lookups/cisco_snort_ids_to_threat_mapping.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: cisco_snort_ids_to_threat_mapping
2-
date: 2025-08-21
3-
version: 2
2+
date: 2025-09-24
3+
version: 3
44
id: f08ae6ce-d7a8-423e-a778-be7178a719f9
55
author: Bhavin Patel, Nasreddine Bencherchali, Splunk Threat Research Team
66
lookup_type: csv

lookups/threat_snort_count.csv

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,5 @@
11
threat,description,distinct_count_snort_ids
2+
ArcaneDoor,"ArcaneDoor is a state-sponsored cyberespionage campaign targeting perimeter network devices from multiple vendors, with a particular focus on Cisco Secure Firewall ASA/FTD appliances.",2
23
AgentTesla,"AgentTesla is a widely used .NET-based infostealer that exfiltrates credentials, clipboard data, and keystrokes. It often spreads via phishing emails with malicious attachments.",2
34
Amadey,"Amadey is a lightweight malware primarily used as a loader for deploying additional payloads. It collects system information and often works alongside other malware like SmokeLoader.",1
45
AsyncRAT,"AsyncRAT is an open-source Remote Access Trojan (RAT) used for remote control, keylogging, and credential theft. It's commonly used by both amateurs and cybercriminals due to its ease of deployment.",1

lookups/threat_snort_count.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
name: threat_snort_count
2-
date: 2025-08-21
3-
version: 2
2+
date: 2025-09-24
3+
version: 3
44
id: 48a35e07-ed5f-42f9-a5da-b7f2ab892e3c
55
author: Bhavin Patel, Nasreddine Bencherchali, Splunk
66
lookup_type: csv

stories/arcanedoor.yml

Lines changed: 29 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,29 @@
1+
name: ArcaneDoor
2+
id: 7f2b9eac-0df5-4d0c-9e35-2b8fd552c9f1
3+
version: 1
4+
date: '2025-09-23'
5+
author: Bhavin Patel, Micheal Haag, Splunk
6+
status: production
7+
description: Attackers were observed to have exploited multiple zero-day vulnerabilities targeting certain Cisco Adaptive Security Appliance (ASA) 5500-X Series devices that were running Cisco Secure Firewall ASA Software with VPN web services enabled to implant malware, execute commands, and potentially exfiltrate data from the compromised devices.
8+
narrative: |
9+
ArcaneDoor, a state-sponsored cyberespionage campaign targeting perimeter network devices from multiple vendors.
10+
11+
In May 2025, Cisco was engaged by multiple government agencies that provide incident response services to government organizations to support the investigation of attacks that were targeting certain Cisco Adaptive Security Appliance (ASA) 5500-X Series devices that were running Cisco Secure Firewall ASA Software with VPN web services enabled to implant malware, execute commands, and potentially exfiltrate data from the compromised devices. Cisco assesses with high confidence that this new activity is related to the same threat actor as the ArcaneDoor attack campaign that Cisco reported in early 2024.
12+
13+
This analytic story is designed to help security teams detect and respond to ArcaneDoor-related activity, including the identification of suspicious behaviors on network edge devices, post-exploitation techniques, and the presence of advanced backdoors.
14+
references:
15+
- https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/
16+
- https://sec.cloudapps.cisco.com/security/center/resources/asa_ftd_continued_attacks
17+
- https://ciscovulnmgmtprod.service-now.com/psirt?id=advisory_preview&sysparm_sys_id=bd8313cb47a7ea10f61dfa74116d43d8
18+
- https://ciscovulnmgmtprod.service-now.com/psirt?id=advisory_preview&sysparm_sys_id=cf28925747636e10f61dfa74116d43d9
19+
tags:
20+
category:
21+
- Adversary Tactics
22+
product:
23+
- Splunk Enterprise
24+
- Splunk Enterprise Security
25+
- Splunk Cloud
26+
usecase: Advanced Threat Detection
27+
cve:
28+
- CVE-2025-20333
29+
- CVE-2025-20362

0 commit comments

Comments
 (0)