File: cylance.rules

package info (click to toggle)
sagan-rules 1%3A20160923-0.1
  • links: PTS
  • area: main
  • in suites: stretch
  • size: 3,276 kB
  • sloc: makefile: 5
file content (79 lines) | stat: -rw-r--r-- 7,139 bytes parent folder | download
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
# Sagan cylance.rules
# Copyright (c) 2009-2016, Quadrant Information Security <www.quadrantsec.com>
# All rights reserved.
#
# Please submit any custom rules or ideas to sagan-submit@quadrantsec.com or the sagan-sigs mailing list
#
#*************************************************************
#  Redistribution and use in source and binary forms, with or without modification, are permitted provided that the
#  following conditions are met:
#
#  * Redistributions of source code must retain the above copyright notice, this list of conditions and the following
#    disclaimer.
#  * Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the
#    following disclaimer in the documentation and/or other materials provided with the distribution.
#  * Neither the name of the nor the names of its contributors may be used to endorse or promote products derived
#    from this software without specific prior written permission.
#
#  THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS AS IS AND ANY EXPRESS OR IMPLIED WARRANTIES,
#  INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE
#  DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
#  SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR
#  SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
#  WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
#  USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#
#
# Robert Nunley - 10142015

#successful-user

#Event Type: AuditLog, Event Name: DeviceEdit,
#Event Type: AuditLog, Event Name: LoginSuccess,

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] AuditLog - Device Edit"; content: "Event Name|3a| DeviceEdit"; content: "AuditLog"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: successful-user; reference: url,wiki.quadrantsec.com/bin/view/Main/5002567; parse_src_ip: 1; sid:5002567; rev:2;)

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] AuditLog - Login Success"; content: "Event Name|3a| LoginSuccess"; content: "AuditLog; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: successful-user; reference: url,wiki.quadrantsec.com/bin/view/Main/5002568; parse_src_ip: 1; sid:5002568; rev:2;)

#configuration-change

#Event Type: AuditLog, Event Name: SyslogSettingsSave,
#Event Type: AuditLog, Event Name: ZoneAddDevice,

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] AuditLog - Syslog Settings Saved"; content: "Event Name|3a| SyslogSettingsSave"; content: "AuditLog; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: configuration-change; reference: url,wiki.quadrantsec.com/bin/view/Main/5002569; parse_src_ip: 1; sid:5002569; rev:2;)

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] AuditLog - Zone Add Device"; content: "Event Name|3a| ZoneAddDevice"; content: "AuditLog; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: configuration-change; reference: url,wiki.quadrantsec.com/bin/view/Main/5002570; parse_src_ip: 1; sid:5002570; rev:2;)

#system-event

#Event Type: Device, Event Name: Devices
#Event Type: Device, Event Name: Registration,
##Event Type: Device, Event Name: SystemSecurity,

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Device - Action Taken"; content: "Event Name|3a| Device"; content: "Device"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: system-event; reference: url,wiki.quadrantsec.com/bin/view/Main/5002571; parse_src_ip: 1; sid:5002571; rev:2;)

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Device - Registration"; content: "Event Name|3a| Registration"; content: "Device"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: system-event; reference: url,wiki.quadrantsec.com/bin/view/Main/5002572; parse_src_ip: 1; sid:5002572; rev:2;)

#alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Device - System Security"; content: "Event Name|3a| SystemSecurity"; content: "Device"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: system-event; reference: url,wiki.quadrantsec.com/bin/view/Main/5002573; parse_src_ip: 1; sid:5002573; rev:2;)

#exploit-attempt

#Event Type: ExploitAttempt, Event Name: blocked,
#Event Type: ExploitAttempt, Event Name: none,

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] ExploitAttempt - Blocked"; content: "Event Name|3a| blocked"; content: "ExploitAttempt"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: exploit-attempt; reference: url,wiki.quadrantsec.com/bin/view/Main/5002574; parse_src_ip: 1; sid:5002574; rev:2;)

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] ExploitAttempt - No Action Taken"; content: "Event Name|3a| none"; content: "ExploitAttempt"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: exploit-attempt; reference: url,wiki.quadrantsec.com/bin/view/Main/5002575; parse_src_ip: 1; sid:5002575; rev:2;)

#misc-attack

#Event Type: Threat, Event Name: threat_changed,
#Event Type: Threat, Event Name: threat_found,
#Event Type: Threat, Event Name: threat_quarantined,
#Event Type: Threat, Event Name: threat_removed,

alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Threat - Changed"; content: "threat_changed"; content: "Threat"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: misc-attack; reference: url,wiki.quadrantsec.com/bin/view/Main/5002576; parse_src_ip: 1; sid:5002576; rev:2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Threat - Found"; content: "threat_found"; content: "Threat"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: misc-attack; reference: url,wiki.quadrantsec.com/bin/view/Main/5002577; parse_src_ip: 1; sid:5002577; rev:2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Threat - Quarantined"; content: "threat_quarantined"; content: "Threat"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: misc-attack; reference: url,wiki.quadrantsec.com/bin/view/Main/5002578; parse_src_ip: 1; sid:5002578; rev:2;)
alert syslog $EXTERNAL_NET any -> $HOME_NET any (msg:"[CYLANCE] Threat - Removed"; content: "threat_removed"; content: "Threat"; content: "CylancePROTECT"; threshold: type limit, count 1, seconds 300, track by_src; classtype: misc-attack; reference: url,wiki.quadrantsec.com/bin/view/Main/5002579; parse_src_ip: 1; sid:5002579; rev:2;)