Diamond Sleet APT File Creation Indicators

Detects file creation activity that is related to Diamond Sleet APT activity

Sigma rule (View on GitHub)

 1title: Diamond Sleet APT File Creation Indicators
 2id: e1212b32-55ff-4dfb-a595-62b572248056
 3status: experimental
 4description: Detects file creation activity that is related to Diamond Sleet APT activity
 5references:
 6    - https://www.microsoft.com/en-us/security/blog/2023/10/18/multiple-north-korean-threat-actors-exploiting-the-teamcity-cve-2023-42793-vulnerability/
 7author: Nasreddine Bencherchali (Nextron Systems)
 8date: 2023/10/24
 9tags:
10    - attack.execution
11    - detection.emerging_threats
12logsource:
13    category: file_event
14    product: windows
15detection:
16    selection:
17        TargetFilename|endswith:
18            - ':\ProgramData\4800-84DC-063A6A41C5C'
19            - ':\ProgramData\clip.exe'
20            - ':\ProgramData\DSROLE.dll'
21            - ':\ProgramData\Forest64.exe'
22            - ':\ProgramData\readme.md'
23            - ':\ProgramData\Version.dll'
24            - ':\ProgramData\wsmprovhost.exe'
25    condition: selection
26falsepositives:
27    - Unlikely
28level: high

References

Related rules

to-top