Skip to content

Commit 7f784f3

Browse files
authored
Merge branch 'develop' into fix-issues-0525
2 parents 3bd9e7d + 9eb9442 commit 7f784f3

8 files changed

+1182
-1
lines changed

dashboards/threat_activity_by_snort_ids.json

Lines changed: 963 additions & 0 deletions
Large diffs are not rendered by default.
Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,6 @@
1+
name: Threat Activity by Snort IDs
2+
id: 77d805c2-747e-4b78-8979-52deca44254f
3+
version: 1
4+
date: '2025-04-29'
5+
author: Bhavin Patel, Nasreddine Bencherchali, Splunk
6+
description: Utilize this panel to correlate Snort intrusion events with known threat activity. Configure the Snort-ID-to-Threat lookup to enrich incoming signature data and populate the “Threat Activity by Snort IDs” view.
Lines changed: 81 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,81 @@
1+
name: Cisco Secure Firewall - Intrusion Events by Threat Activity
2+
id: b71e57e8-c571-4ff1-ae13-bc4384a9e891
3+
version: 1
4+
date: '2025-05-12'
5+
author: Bhavin Patel, Nasreddine Bencherchali, Splunk
6+
status: production
7+
type: Anomaly
8+
description: |
9+
This analytic detects intrusion events from known threat activity using Cisco Secure Firewall Intrusion Events.
10+
It leverages Cisco Secure Firewall Threat Defense IntrusionEvent logs to identify cases where one or multiple Snort signatures
11+
associated with a known threat or threat actor activity have been triggered within a one-hour time window. The detection uses a
12+
lookup table (cisco_snort_ids_to_threat_mapping.csv) to map Snort signature IDs to known threat actors and their techniques.
13+
When multiple signatures associated with the same threat actor are triggered within the time window, and the count of
14+
unique signatures matches or exceeds the expected number of signatures for that threat technique, an alert is generated.
15+
This helps identify potential coordinated threat activity in your network environment by correlating related intrusion
16+
events that occur in close temporal proximity.
17+
data_source:
18+
- Cisco Secure Firewall Threat Defense Intrusion Event
19+
search: |
20+
`cisco_secure_firewall` EventType=IntrusionEvent
21+
| stats count AS total_alerts, dc(signature_id) AS sig_count, values(SnortRuleGroups) AS snort_rule_groups, values(connection_id) AS connection_id, values(rule) AS rule, values(dest_port) AS dest_port, values(transport) AS transport, values(app) AS app, values(signature) AS signature, values(src_ip) AS src_ip BY _time dest_ip signature_id
22+
| lookup cisco_snort_ids_to_threat_mapping signature_id OUTPUT threat, category, message
23+
| where isnotnull(threat)
24+
| bin _time span=1d
25+
| stats count AS Total_Alerts, dc(signature_id) AS sig_count, values(signature_id) AS signature_id, values(category) AS category, values(message) AS message, values(snort_rule_groups) AS snort_rule_groups, values(connection_id) AS connection_id, values(rule) AS rule, values(dest_port) AS dest_port, values(transport) AS transport, values(app) AS app, values(signature) AS signature, values(src_ip) AS src_ip BY _time dest_ip threat
26+
| lookup threat_snort_count threat OUTPUT description, distinct_count_snort_ids
27+
| table _time, dest_ip, threat, category, message, description, signature_id, signature, snort_rule_groups, sig_count, distinct_count_snort_ids, connection_id, rule, dest_port, transport, app
28+
| where sig_count >= distinct_count_snort_ids
29+
| `cisco_secure_firewall___intrusion_events_by_threat_activity_filter`
30+
how_to_implement: |
31+
This search requires Cisco Secure Firewall Threat Defense Logs, which
32+
includes the IntrusionEvent EventType. This search uses an input macro named `cisco_secure_firewall`.
33+
We strongly recommend that you specify your environment-specific configurations
34+
(index, source, sourcetype, etc.) for Cisco Secure Firewall Threat Defense logs. Replace the macro definition
35+
with configurations for your Splunk environment. The search also uses a post-filter
36+
macro designed to filter out known false positives.
37+
The logs are to be ingested using the Splunk Add-on for Cisco Security Cloud (https://splunkbase.splunk.com/app/7404).
38+
The intrusion access policy must also be configured. This detection is based on the cisco_snort_ids_to_threat_mapping.csv mapping file - please update the lookup file with the latest Snort IDs to Threat Actors if you would like to modify the distinct count of Snort IDs needed to trigger the detection or if you would like to add new Snort IDs to Threat Actors.
39+
known_false_positives: False positives may occur due to legitimate security testing or research activities.
40+
references:
41+
- https://www.cisco.com/c/en/us/products/security/firewalls/index.html
42+
drilldown_searches:
43+
- name: View the detection results for - "$dest_ip$"
44+
search: '%original_detection_search% | search dest_ip = "$dest_ip$"'
45+
earliest_offset: $info_min_time$
46+
latest_offset: $info_max_time$
47+
- name: View risk events for the last 7 days for - "$dest_ip$""
48+
search: '| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$dest_ip$") starthoursago=168 | stats count min(_time)
49+
as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message)
50+
as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all)
51+
as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics"
52+
by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`'
53+
earliest_offset: $info_min_time$
54+
latest_offset: $info_max_time$
55+
rba:
56+
message: Potential $threat$ activity detected from $src_ip$ to $dest_ip$.
57+
risk_objects:
58+
- field: dest_ip
59+
type: system
60+
score: 50
61+
threat_objects:
62+
- field: signature
63+
type: signature
64+
tags:
65+
analytic_story:
66+
- Cisco Secure Firewall Threat Defense Analytics
67+
asset_type: Network
68+
security_domain: network
69+
mitre_attack_id:
70+
- T1041
71+
- T1573.002
72+
product:
73+
- Splunk Enterprise
74+
- Splunk Cloud
75+
- Splunk Enterprise Security
76+
tests:
77+
- name: True Positive Test
78+
attack_data:
79+
- data: https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/cisco_secure_firewall_threat_defense/lumma_stealer/lumma_stealer_events.log
80+
source: not_applicable
81+
sourcetype: cisco:sfw:estreamer
Lines changed: 102 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,102 @@
1+
threat,signature_id,category,message
2+
AgentTesla,40238,MALWARE-CNC,Win.Keylogger.AgentTesla variant outbound connection
3+
AgentTesla,52246,INDICATOR-COMPROMISE,AgentTesla variant outbound connection attempt
4+
AgentTesla,52612,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection detected
5+
AgentTesla,52613,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection detected
6+
AgentTesla,59133,MALWARE-CNC,Win.Trojan.AgentTesla outbound connection attempt
7+
AgentTesla,61564,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection
8+
AgentTesla,61565,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection
9+
AgentTesla,61566,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection
10+
AgentTesla,61567,MALWARE-CNC,Win.Trojan.AgentTesla variant outbound connection
11+
AgentTesla,61570,MALWARE-OTHER,Win.Trojan.AgentTesla variant download attempt
12+
AgentTesla,61571,MALWARE-OTHER,Win.Trojan.AgentTesla variant download attempt
13+
Amadey,51636,MALWARE-CNC,Win.Trojan.Amadey botnet outbound connection
14+
Amadey,57204,MALWARE-CNC,Win.Trojan.Amadey outbound connection attempt
15+
Amadey,60570,MALWARE-TOOLS,Win.Trojan.Amadey malware tools download attempt
16+
Amadey,60571,MALWARE-TOOLS,Win.Trojan.Amadey malware tools download attempt
17+
Amadey,60572,MALWARE-TOOLS,Win.Trojan.Amadey malware tools download attempt
18+
AsyncRAT,58773,MALWARE-CNC,Rat.Trojan.AsyncRAT variant cnc connection
19+
Chafer,45972,MALWARE-CNC,Win.Trojan.Chafer malicious communication attempt
20+
Chafer,45973,MALWARE-CNC,Win.Trojan.Chafer malicious communication attempt
21+
DCRAT,58356,MALWARE-CNC,Win.Trojan.DCRAT variant outbound connection
22+
DCRAT,58357,MALWARE-CNC,Win.Trojan.DCRAT variant outbound connection
23+
DCRAT,58359,MALWARE-CNC,Win.Trojan.DCRAT variant outbound connection
24+
DCRAT,64056,MALWARE-CNC,Win.Trojan.DCRat variant outbound communication attempt
25+
DCRAT,64061,MALWARE-OTHER,Win.Trojan.DCRat variant payload download attempt
26+
DCRAT,64062,MALWARE-OTHER,Win.Trojan.DCRat variant payload download attempt
27+
DCRAT,64370,MALWARE-OTHER,Win.Trojan.DcRat variant download attempt
28+
DCRAT,64371,MALWARE-OTHER,Win.Trojan.DcRat variant download attempt
29+
DCRAT,64372,MALWARE-CNC,Win.Trojan.DcRat variant communication attempt
30+
DCRAT,64373,MALWARE-CNC,Win.Trojan.DcRat variant communication attempt
31+
Lumma Stealer,62709,MALWARE-CNC,Win.Malware.Lumma variant outbound connection
32+
Lumma Stealer,62710,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
33+
Lumma Stealer,62711,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
34+
Lumma Stealer,62712,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
35+
Lumma Stealer,62713,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
36+
Lumma Stealer,62714,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
37+
Lumma Stealer,62715,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
38+
Lumma Stealer,62716,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
39+
Lumma Stealer,62717,MALWARE-OTHER,Win.Malware.Lumma variant download attempt
40+
Lumma Stealer,64167,MALWARE-CNC,Win.Stealer.Lumma variant outbound connection attempt
41+
Lumma Stealer,64168,MALWARE-CNC,Win.Stealer.Lumma variant outbound connection attempt
42+
Lumma Stealer,64169,MALWARE-CNC,Win.Stealer.Lumma variant outbound connection attempt
43+
Lumma Stealer,64793,MALWARE-CNC,Win.Infostealer.LummaStealer variant outbound communication attempt
44+
Lumma Stealer,64794,MALWARE-CNC,Win.Infostealer.LummaStealer variant outbound communication attempt
45+
Lumma Stealer,64796,MALWARE-OTHER,Win.InfoStealer.LummaStealer outbound communication attempt
46+
Lumma Stealer,64797,MALWARE-CNC,Win.InfoStealer.LummaStealer variant outbound connection attempt
47+
Lumma Stealer,64798,MALWARE-CNC,Win.InfoStealer.LummaStealer variant outbound connection attempt
48+
Lumma Stealer,64799,MALWARE-CNC,Win.InfoStealer.LummaStealer variant outbound connection attempt
49+
Lumma Stealer,64800,MALWARE-CNC,Win.InfoStealer.LummaStealer variant outbound connection attempt
50+
Lumma Stealer,64801,MALWARE-CNC,Win.InfoStealer.LummaStealer variant outbound connection attempt
51+
Lumma Stealer,64810,MALWARE-OTHER,Win.Malware.Lumma variant powershell script download attempt
52+
Lumma Stealer,64811,MALWARE-OTHER,Win.Malware.Lumma variant powershell script download attempt
53+
Lumma Stealer,64812,MALWARE-OTHER,Win.Malware.Lumma variant malicious webpage popup attempt
54+
Nobelium,57687,MALWARE-OTHER,Win.Trojan.Nobelium malicious shortcut download attempt
55+
Nobelium,57688,MALWARE-OTHER,Win.Trojan.Nobelium ISO download attempt
56+
Nobelium,57689,MALWARE-OTHER,Win.Trojan.Nobelium malicious shortcut download attempt
57+
Nobelium,57690,MALWARE-OTHER,Win.Trojan.Nobelium ISO download attempt
58+
Nobelium,57691,MALWARE-OTHER,Win.Trojan.Nobelium CobaltStrike beacon download attempt
59+
Nobelium,57692,MALWARE-OTHER,Win.Trojan.Nobelium CobaltStrike beacon download attempt
60+
Quasar,50381,MALWARE-CNC,Win.Trojan.Quasar variant outbound connection
61+
Quasar,50382,MALWARE-CNC,Win.Trojan.Quasar variant outbound connection
62+
Quasar,50383,MALWARE-CNC,Win.Trojan.Quasar variant outbound connection
63+
Quasar,58358,MALWARE-CNC,Win.Trojan.Quasar variant outbound connection
64+
Remcos,47299,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
65+
Remcos,47300,MALWARE-CNC,Win.Trojan.Remcos variant inbound payload download
66+
Remcos,47301,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
67+
Remcos,47302,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
68+
Remcos,47303,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
69+
Remcos,47304,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
70+
Remcos,47305,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
71+
Remcos,52614,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection detected
72+
Remcos,53792,MALWARE-CNC,Win.Malware.Remcos variant outbound cnc connection
73+
Remcos,53793,MALWARE-OTHER,Win.Dropper.Remcos payload download attempt
74+
Remcos,53794,MALWARE-OTHER,Win.Dropper.Remcos payload download attempt
75+
Remcos,53795,MALWARE-OTHER,Win.Dropper.Remcos payload download attempt
76+
Remcos,53796,MALWARE-OTHER,Win.Dropper.Remcos payload download attempt
77+
Remcos,54436,MALWARE-OTHER,Win.Packed.Remcos-8401633-0 download attempt
78+
Remcos,54437,MALWARE-OTHER,Win.Packed.Remcos-8401633-0 download attempt
79+
Remcos,54850,MALWARE-OTHER,Win.Dropper.Remcos-9446016-0 download attempt
80+
Remcos,54851,MALWARE-OTHER,Win.Dropper.Remcos-9446016-0 download attempt
81+
Remcos,54852,MALWARE-OTHER,Win.Dropper.Remcos-9446018-0 download attempt
82+
Remcos,54853,MALWARE-OTHER,Win.Dropper.Remcos-9446018-0 download attempt
83+
Remcos,56517,MALWARE-OTHER,Win.Dropper.Remcos-9801059-0 download attempt
84+
Remcos,56518,MALWARE-OTHER,Win.Dropper.Remcos-9801059-0 download attempt
85+
Remcos,57431,MALWARE-CNC,Win.Trojan.Remcos variant outbound connection
86+
Remcos,61674,MALWARE-OTHER,One.Dropper.Remcos variant binary download attempt
87+
Remcos,61675,MALWARE-OTHER,One.Dropper.Remcos variant binary download attempt
88+
Remcos,64183,MALWARE-OTHER,Win.Trojan.Remcos variant download attempt
89+
Remcos,64184,MALWARE-OTHER,Win.Trojan.Remcos variant download attempt
90+
snake,53106,MALWARE-OTHER,Win.Trojan.Snake malicious executable download attempt
91+
snake,53107,MALWARE-OTHER,Win.Trojan.Snake malicious executable download attempt
92+
snake,64072,MALWARE-CNC,Win.KeyLogger.Snake outbound connection
93+
snake,64073,MALWARE-OTHER,Win.KeyLogger.Snake download attempt
94+
Snake,7717,MALWARE-BACKDOOR,snake trojan runtime detection
95+
Xworm,62772,MALWARE-OTHER,Win.Trojan.Xworm download attempt
96+
Xworm,62773,MALWARE-OTHER,Win.Trojan.Xworm download attempt
97+
Xworm,62774,MALWARE-OTHER,Win.Trojan.Xworm download attempt
98+
Xworm,62775,MALWARE-OTHER,Win.Trojan.Xworm download attempt
99+
Xworm,64185,MALWARE-CNC,Win.Dropper.Xworm variant inbound communication
100+
Xworm,64186,MALWARE-CNC,Win.Dropper.Xworm variant inbound communication
101+
Xworm,64187,MALWARE-OTHER,Win.Dropper.Xworm variant download attempt
102+
Xworm,64188,MALWARE-OTHER,Win.Dropper.Xworm variant download attempt
Lines changed: 9 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,9 @@
1+
name: cisco_snort_ids_to_threat_mapping
2+
date: 2025-05-12
3+
version: 1
4+
id: f08ae6ce-d7a8-423e-a778-be7178a719f9
5+
author: Splunk Threat Research Team
6+
lookup_type: csv
7+
case_sensitive_match: false
8+
description: Mapping file of Snort IDs to Threats
9+
min_matches: 1

lookups/threat_snort_count.csv

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,12 @@
1+
threat,description,distinct_count_snort_ids
2+
AgentTesla,"AgentTesla is a widely used .NET-based infostealer that exfiltrates credentials, clipboard data, and keystrokes. It often spreads via phishing emails with malicious attachments.",2
3+
Amadey,"Amadey is a lightweight malware primarily used as a loader for deploying additional payloads. It collects system information and often works alongside other malware like SmokeLoader.",1
4+
AsyncRAT,"AsyncRAT is an open-source Remote Access Trojan (RAT) used for remote control, keylogging, and credential theft. It's commonly used by both amateurs and cybercriminals due to its ease of deployment.",1
5+
Chafer,"Chafer is an Iranian nation-state threat group known for cyberespionage against Middle Eastern and Western targets. They primarily target government and critical infrastructure using custom malware.",1
6+
DCRAT,"DCRAT (DarkCrystal RAT) is a modular Remote Access Trojan sold on Russian-speaking forums. It supports plugins for surveillance, data theft, and lateral movement.",2
7+
Lumma Stealer,"Lumma Stealer is a commercial credential stealer that exfiltrates browser data, cryptocurrency wallets, and autofill forms. It's often sold as malware-as-a-service (MaaS) to low-skilled actors.",3
8+
Nobelium,"Nobelium is a Russian APT group linked to the SolarWinds supply chain attack. Their operations focus on espionage and long-term access to high-value networks.",1
9+
Quasar,"Quasar is an open-source RAT that supports remote desktop, file exfiltration, and surveillance. While used legitimately by some, it's also abused in targeted attacks.",1
10+
Remcos,"Remcos (Remote Control & Surveillance) is a commercial RAT designed for remote access and data exfiltration. It's often distributed via phishing and malspam campaigns.",2
11+
Snake,"Snake, also known as Turla or Uroburos, is a sophisticated modular rootkit used for long-term espionage. It's linked to Russian state-sponsored actors and designed for stealth and persistence.",1
12+
Xworm,"Xworm is a customizable .NET-based stealer and RAT that exfiltrates credentials, files, and system data. It's sold on underground forums and used in commodity malware campaigns.",2

lookups/threat_snort_count.yml

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,8 @@
1+
name: threat_snort_count
2+
date: 2025-05-13
3+
version: 1
4+
id: 48a35e07-ed5f-42f9-a5da-b7f2ab892e3c
5+
author: Bhavin Patel, Nasreddine Bencherchali, Splunk
6+
lookup_type: csv
7+
description: A list of threats and the number of distinct Snort IDs that should be fired to create an alert
8+
min_matches: 1

requirements.txt

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1 +1 @@
1-
contentctl==5.5.2
1+
contentctl==5.5.3

0 commit comments

Comments
 (0)