Potential APT FIN7 Reconnaissance/POWERTRASH Related Activity

Detects specific command line execution used by FIN7 as reported by WithSecureLabs for reconnaissance and POWERTRASH execution

Sigma rule (View on GitHub)

 1title: Potential APT FIN7 Reconnaissance/POWERTRASH Related Activity
 2id: 911389c7-5ae3-43ea-bab3-a947ebdeb85e
 3status: test
 4description: Detects specific command line execution used by FIN7 as reported by WithSecureLabs for reconnaissance and POWERTRASH execution
 5references:
 6    - https://labs.withsecure.com/publications/fin7-target-veeam-servers
 7    - https://labs.withsecure.com/publications/fin7-target-veeam-servers/jcr:content/root/responsivegrid/responsivegrid/responsivegrid/image_253944286.img.png/1682500394900.png
 8    - https://github.com/WithSecureLabs/iocs/blob/344203de742bb7e68bd56618f66d34be95a9f9fc/FIN7VEEAM/iocs.csv
 9author: Nasreddine Bencherchali (Nextron Systems)
10date: 2023/05/04
11tags:
12    - attack.execution
13    - attack.g0046
14    - detection.emerging_threats
15logsource:
16    category: process_creation
17    product: windows
18detection:
19    selection_1:
20        CommandLine|contains|all:
21            - '-noni -nop -exe bypass -f \\\\'
22            - 'ADMIN$'
23    selection_2:
24        CommandLine|contains|all:
25            - '-ex bypass -noprof -nolog -nonint -f'
26            - 'C:\Windows\Temp\'
27    condition: 1 of selection_*
28falsepositives:
29    - Unlikely
30level: high

References

Related rules

to-top