Skip to content

Instantly share code, notes, and snippets.

@holisticinfosec
Last active October 4, 2021 02:49
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save holisticinfosec/f9f80b2a9ea7803a89be765df0a1b19a to your computer and use it in GitHub Desktop.
Save holisticinfosec/f9f80b2a9ea7803a89be765df0a1b19a to your computer and use it in GitHub Desktop.
[
{
"title": "NOBELLIUM FoggyWeb File Drop Sysmon",
"description": "After compromising an AD FS server, NOBELIUM was observed dropping version.dll on the system.",
"author": "Russ McRee (holisticinfosec), Florian Roth, (@cyb3rops)",
"tags": [
"attack.persistence",
"attack.defense_evasion"
],
"level": "critical",
"rule": [
"SELECT * FROM logs WHERE (EventID = \"11\" AND Channel = \"Microsoft-Windows-Sysmon/Operational\" AND TargetFilename LIKE \"%C:\\\\Windows\\\\ADFS\\\\version.dll\" ESCAPE '\\')"
]
}
]
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment