Skip to content

Instantly share code, notes, and snippets.

@JohnHammond
Last active February 22, 2024 19:35
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save JohnHammond/4bffa96fe54aa6c1cb35509e9d7ad0b1 to your computer and use it in GitHub Desktop.
Save JohnHammond/4bffa96fe54aa6c1cb35509e9d7ad0b1 to your computer and use it in GitHub Desktop.
ScreenConnect_modification_sigma_rule.yml
title: ScreenConnect User Database Modification
id: 4109cb6a-a4af-438a-9f0c-056abba41c6f
status: experimental
description: This detects file modifications to the temporary xml user database file indicating local user modification in the ScreenConnect server. This will occur during exploitation of the ScreenConnect Authentication Bypass vulnerability (CVE-2024-1709) in versions <23.9.8, but may also be observed when making legitimate modifications to local users or permissions. This requires an Advanced Auditing policy to log a successful Windows Event ID 4663 events and with a SACL set on the directory.
references:
- https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8
- https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass
- https://www.cve.org/CVERecord?id=CVE-2024-1709
author: Huntress DE&TH Team
date: 2024/02/20
logsource:
product: windows
service: security
definition: 'Requirements: SACLs must be enabled for the ScreenConnect directory'
detection:
selection:
EventID: 4663
ObjectType: 'File'
AccessMask: '0x6'
ObjectName|endswith: '.xml'
ObjectName|contains|all:
- 'Temp'
- 'ScreenConnect'
ProcessName|contains: ScreenConnect.Service.exe
condition: selection
falsepositives:
- Unknown
level: medium
tags:
- cve.2024.1709
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment