Skip to content

Commit

Permalink
Merge pull request #814 from Yamato-Security/807-fix-mitretag-value
Browse files Browse the repository at this point in the history
fix: change TAGS_CONFIG.values iterator to vec
  • Loading branch information
hitenkoku committed Nov 18, 2022
2 parents 506ece2 + 8a187e3 commit 216f9a0
Show file tree
Hide file tree
Showing 4 changed files with 10 additions and 8 deletions.
1 change: 1 addition & 0 deletions CHANGELOG-Japanese.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@
**バグ修正:**

- `Data`フィールドを使ったルールが検知できていない問題を修正した。 (#775) (@hitenkoku)
- プロファイルの出力で`%MitreTags%``%MitreTactics%` の出力が抜け落ちてしまう問題を修正した。 (#780) (@fukusuket)

## 1.8.0 [2022/11/07]

Expand Down
1 change: 1 addition & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@
**Bug Fixes:**

- Fixed a problem where rules using the `Data` field were not being detected. (#775) (@hitenkoku)
- Fixed `%MitreTags%` and `%MitreTactics%` profile output randomly miss values. (#807) (@fukusuket)

## 1.8.0 [2022/11/07]

Expand Down
2 changes: 1 addition & 1 deletion rules
Submodule rules updated 88 files
+9 −7 sigma/builtin/ldap/win_ldap_recon.yml
+5 −7 sigma/builtin/printservice/win_exploit_cve_2021_1675_printspooler.yml
+7 −5 sigma/builtin/process_creation/proc_creation_win_7zip_cve_2022_29072.yml
+13 −8 sigma/builtin/process_creation/proc_creation_win_abusing_debug_privilege.yml
+9 −5 sigma/builtin/process_creation/proc_creation_win_advanced_ip_scanner.yml
+9 −4 sigma/builtin/process_creation/proc_creation_win_advanced_port_scanner.yml
+2 −2 sigma/builtin/process_creation/proc_creation_win_alternate_data_streams.yml
+1 −2 sigma/builtin/process_creation/proc_creation_win_always_install_elevated_msi_spawned_cmd_powershell.yml
+2 −2 sigma/builtin/process_creation/proc_creation_win_always_install_elevated_windows_installer.yml
+2 −2 sigma/builtin/process_creation/proc_creation_win_anydesk_silent_install.yml
+4 −4 sigma/builtin/process_creation/proc_creation_win_apt_babyshark.yml
+18 −13 sigma/builtin/process_creation/proc_creation_win_apt_bear_activity_gtr19.yml
+8 −3 sigma/builtin/process_creation/proc_creation_win_apt_cloudhopper.yml
+10 −8 sigma/builtin/process_creation/proc_creation_win_attrib_hiding_files.yml
+5 −1 sigma/builtin/process_creation/proc_creation_win_attrib_system.yml
+9 −6 sigma/builtin/process_creation/proc_creation_win_attrib_system_susp_paths.yml
+1 −1 sigma/builtin/process_creation/proc_creation_win_automated_collection.yml
+1 −0 sigma/builtin/process_creation/proc_creation_win_base64_reflective_assembly_load.yml
+13 −8 sigma/builtin/process_creation/proc_creation_win_bitsadmin_download.yml
+6 −3 sigma/builtin/process_creation/proc_creation_win_bitsadmin_download_susp_domain.yml
+6 −2 sigma/builtin/process_creation/proc_creation_win_bitsadmin_download_susp_ext.yml
+6 −2 sigma/builtin/process_creation/proc_creation_win_bitsadmin_download_susp_ip.yml
+6 −2 sigma/builtin/process_creation/proc_creation_win_bitsadmin_download_susp_targetfolder.yml
+6 −3 sigma/builtin/process_creation/proc_creation_win_bitsadmin_download_uncommon_targetfolder.yml
+9 −7 sigma/builtin/process_creation/proc_creation_win_bootconf_mod.yml
+12 −10 sigma/builtin/process_creation/proc_creation_win_bypass_squiblytwo.yml
+6 −2 sigma/builtin/process_creation/proc_creation_win_cmd_redirect.yml
+12 −9 sigma/builtin/process_creation/proc_creation_win_cmd_redirection_susp_folder.yml
+12 −9 sigma/builtin/process_creation/proc_creation_win_cobaltstrike_bloopers_cmd.yml
+7 −4 sigma/builtin/process_creation/proc_creation_win_cobaltstrike_bloopers_modules.yml
+12 −10 sigma/builtin/process_creation/proc_creation_win_control_panel_item.yml
+6 −4 sigma/builtin/process_creation/proc_creation_win_copying_sensitive_files_with_credential_data.yml
+6 −2 sigma/builtin/process_creation/proc_creation_win_credential_acquisition_registry_hive_dumping.yml
+14 −3 sigma/builtin/process_creation/proc_creation_win_invoke_obfuscation_clip.yml
+16 −3 sigma/builtin/process_creation/proc_creation_win_invoke_obfuscation_stdin.yml
+12 −3 sigma/builtin/process_creation/proc_creation_win_invoke_obfuscation_var.yml
+10 −3 sigma/builtin/process_creation/proc_creation_win_invoke_obfuscation_via_stdin.yml
+18 −3 sigma/builtin/process_creation/proc_creation_win_invoke_obfuscation_via_use_clip.yml
+18 −3 sigma/builtin/process_creation/proc_creation_win_invoke_obfuscation_via_var.yml
+7 −1 sigma/builtin/process_creation/proc_creation_win_susp_electron_app_children.yml
+4 −2 sigma/builtin/process_creation/proc_creation_win_susp_rundll32_by_ordinal.yml
+6 −4 sigma/builtin/process_creation/proc_creation_win_susp_tracker_execution.yml
+4 −2 sigma/builtin/security/win_security_lsass_access_non_system_account.yml
+4 −2 sigma/builtin/security/win_security_susp_lsass_dump_generic.yml
+1 −2 sigma/builtin/system/win_system_susp_service_installation.yml
+4 −2 sigma/sysmon/process_access/proc_access_win_cred_dump_lsass_access.yml
+0 −149 sigma/sysmon/process_access/proc_access_win_in_memory_assembly_execution.yml
+4 −2 sigma/sysmon/process_access/proc_access_win_rare_proc_access_lsass.yml
+7 −5 sigma/sysmon/process_creation/proc_creation_win_7zip_cve_2022_29072.yml
+13 −8 sigma/sysmon/process_creation/proc_creation_win_abusing_debug_privilege.yml
+9 −5 sigma/sysmon/process_creation/proc_creation_win_advanced_ip_scanner.yml
+9 −4 sigma/sysmon/process_creation/proc_creation_win_advanced_port_scanner.yml
+2 −2 sigma/sysmon/process_creation/proc_creation_win_alternate_data_streams.yml
+1 −2 sigma/sysmon/process_creation/proc_creation_win_always_install_elevated_msi_spawned_cmd_powershell.yml
+2 −2 sigma/sysmon/process_creation/proc_creation_win_always_install_elevated_windows_installer.yml
+2 −2 sigma/sysmon/process_creation/proc_creation_win_anydesk_silent_install.yml
+4 −4 sigma/sysmon/process_creation/proc_creation_win_apt_babyshark.yml
+18 −13 sigma/sysmon/process_creation/proc_creation_win_apt_bear_activity_gtr19.yml
+8 −3 sigma/sysmon/process_creation/proc_creation_win_apt_cloudhopper.yml
+10 −8 sigma/sysmon/process_creation/proc_creation_win_attrib_hiding_files.yml
+5 −1 sigma/sysmon/process_creation/proc_creation_win_attrib_system.yml
+9 −6 sigma/sysmon/process_creation/proc_creation_win_attrib_system_susp_paths.yml
+1 −1 sigma/sysmon/process_creation/proc_creation_win_automated_collection.yml
+1 −0 sigma/sysmon/process_creation/proc_creation_win_base64_reflective_assembly_load.yml
+13 −8 sigma/sysmon/process_creation/proc_creation_win_bitsadmin_download.yml
+6 −3 sigma/sysmon/process_creation/proc_creation_win_bitsadmin_download_susp_domain.yml
+6 −2 sigma/sysmon/process_creation/proc_creation_win_bitsadmin_download_susp_ext.yml
+6 −2 sigma/sysmon/process_creation/proc_creation_win_bitsadmin_download_susp_ip.yml
+6 −2 sigma/sysmon/process_creation/proc_creation_win_bitsadmin_download_susp_targetfolder.yml
+6 −3 sigma/sysmon/process_creation/proc_creation_win_bitsadmin_download_uncommon_targetfolder.yml
+9 −7 sigma/sysmon/process_creation/proc_creation_win_bootconf_mod.yml
+12 −10 sigma/sysmon/process_creation/proc_creation_win_bypass_squiblytwo.yml
+6 −2 sigma/sysmon/process_creation/proc_creation_win_cmd_redirect.yml
+12 −9 sigma/sysmon/process_creation/proc_creation_win_cmd_redirection_susp_folder.yml
+12 −9 sigma/sysmon/process_creation/proc_creation_win_cobaltstrike_bloopers_cmd.yml
+7 −4 sigma/sysmon/process_creation/proc_creation_win_cobaltstrike_bloopers_modules.yml
+12 −10 sigma/sysmon/process_creation/proc_creation_win_control_panel_item.yml
+6 −4 sigma/sysmon/process_creation/proc_creation_win_copying_sensitive_files_with_credential_data.yml
+6 −2 sigma/sysmon/process_creation/proc_creation_win_credential_acquisition_registry_hive_dumping.yml
+14 −3 sigma/sysmon/process_creation/proc_creation_win_invoke_obfuscation_clip.yml
+16 −3 sigma/sysmon/process_creation/proc_creation_win_invoke_obfuscation_stdin.yml
+12 −3 sigma/sysmon/process_creation/proc_creation_win_invoke_obfuscation_var.yml
+10 −3 sigma/sysmon/process_creation/proc_creation_win_invoke_obfuscation_via_stdin.yml
+18 −3 sigma/sysmon/process_creation/proc_creation_win_invoke_obfuscation_via_use_clip.yml
+18 −3 sigma/sysmon/process_creation/proc_creation_win_invoke_obfuscation_via_var.yml
+7 −1 sigma/sysmon/process_creation/proc_creation_win_susp_electron_app_children.yml
+4 −2 sigma/sysmon/process_creation/proc_creation_win_susp_rundll32_by_ordinal.yml
+6 −4 sigma/sysmon/process_creation/proc_creation_win_susp_tracker_execution.yml
14 changes: 7 additions & 7 deletions src/detections/detection.rs
Original file line number Diff line number Diff line change
Expand Up @@ -260,7 +260,7 @@ impl Detection {
let level = rule.yaml["level"].as_str().unwrap_or("-").to_string();

let mut profile_converter: HashMap<String, Profile> = HashMap::new();
let mut tags_config_values = TAGS_CONFIG.values();
let tags_config_values: Vec<&String> = TAGS_CONFIG.values().collect();
for (key, profile) in PROFILES.as_ref().unwrap().iter() {
match profile {
Timestamp(_) => {
Expand Down Expand Up @@ -344,7 +344,7 @@ impl Detection {
let tactics = CompactString::from(
&tag_info
.iter()
.filter(|x| tags_config_values.contains(&x.to_string()))
.filter(|x| tags_config_values.contains(&&x.to_string()))
.join(" ¦ "),
);

Expand All @@ -355,7 +355,7 @@ impl Detection {
&tag_info
.iter()
.filter(|x| {
!tags_config_values.contains(&x.to_string())
!tags_config_values.contains(&&x.to_string())
&& (x.starts_with("attack.t")
|| x.starts_with("attack.g")
|| x.starts_with("attack.s"))
Expand Down Expand Up @@ -471,7 +471,7 @@ impl Detection {

let mut profile_converter: HashMap<String, Profile> = HashMap::new();
let level = rule.yaml["level"].as_str().unwrap_or("-").to_string();
let mut tags_config_values = TAGS_CONFIG.values();
let tags_config_values: Vec<&String> = TAGS_CONFIG.values().collect();

for (key, profile) in PROFILES.as_ref().unwrap().iter() {
match profile {
Expand Down Expand Up @@ -538,7 +538,7 @@ impl Detection {
let tactics = CompactString::from(
&tag_info
.iter()
.filter(|x| tags_config_values.contains(&x.to_string()))
.filter(|x| tags_config_values.contains(&&x.to_string()))
.join(" ¦ "),
);
profile_converter.insert(key.to_string(), MitreTactics(tactics));
Expand All @@ -548,7 +548,7 @@ impl Detection {
&tag_info
.iter()
.filter(|x| {
!tags_config_values.contains(&x.to_string())
!tags_config_values.contains(&&x.to_string())
&& (x.starts_with("attack.t")
|| x.starts_with("attack.g")
|| x.starts_with("attack.s"))
Expand All @@ -566,7 +566,7 @@ impl Detection {
&tag_info
.iter()
.filter(|x| {
!(tags_config_values.contains(&x.to_string())
!(tags_config_values.contains(&&x.to_string())
|| x.starts_with("attack.t")
|| x.starts_with("attack.g")
|| x.starts_with("attack.s"))
Expand Down

0 comments on commit 216f9a0

Please sign in to comment.