At the core of each threat detection capability lies the combination of timely data and algorithms to find evil. Since 1999, these challenges are addressed with Log Analytics and SIEM systems, generating security alerts. Two decades have passed and most of SIEM tech will help you to deploy hundreds of rules for alerting, while data lakes and built-in fast search databases will extend this with support of a few thousand of threat hunting queries. It is with AI, that we can augment those capabilities to monitor hundreds of thousands of malicious behavior patterns, anomalies and emerging threats, while avoiding double taxation on cost, keeping our privacy and data. SOC Prime delivers AI capabilities to any SOC as SaaS or on premise, as Content.
Moving algorithms is orders of magnitude less compute taxing than moving terabytes of data. Which is exactly what SOC Prime is doing: we research emerging threats with help of our community, code detections into rules, queries and AI models, and deliver them to you, instead of asking for your data, duplicating it to our cloud or systems. We always train on premise, so that yours and ours datasets are private and don’t leak to 3rd parties. We will design the most compute efficient way for detecting all the latest threats at your organization, so that we can spare those CPU cycles and help the Planet to carry on.
SOC Prime works with a number of open source projects, and contributes feedback and code back, being an Open Core company. In 2023, we have open sourced Uncoder AI, our co-pilot for Detecting Engineering, which can be operated air gapped, or in the cloud, with the latter benefiting from centralization features. Next plans include integrating Uncoder with MITRE TRAM, an open source Apache 2.0 project for language recognition and CTI analysis. With coming up private AI models, we are also sharing the code to operate them.
Privacy, transparency, speed and security are at the core of SOC Prime technology. We use the best tech stack with focus on open source, for the maximum benefit of our community, while advancing innovation in cybersecurity.
SOC Prime has been actively leveraging ATT&CK in threat detection practices and initial cyber attack attribution to facilitate its adoption as the industry benchmark. SOC Prime invented the whole concept of tagging Sigma rules with ATT&CK and applied it to the public NotPetya investigation and the first-pass attribution in 2017. At the very first MITRE ATT&CK EU Community workshop in 2018 in Luxembourg, we solidified the concept into practice with the support of like-minded cyber defense practitioners.
Sigma and ATT&CK, the two open-source standards, have empowered hundreds of researchers to describe attackers’ behavior, while SOC Prime Platform made it easy to discover and analyze adversary TTPs, find blind spots in log source coverage, address existing gaps, prioritize detection procedures, and share the TTP context with peers in 45 major SIEM, EDR, and Data Lake detection languages.
name: Possible Credential Dumping Using Comsvcs.dll (via cmdline)
details: Adversaries can use built-in library comsvcs.dll to dump credentials
on a compromised host.
author: SOC Prime Team
severity: high
type: query
class: behaviour
date: 2020-05-24
mitre-attack: t1003.001
timeline:
2022-04-01 - 2022-08-08: Bumblebee
2022-07-27: KNOTWEED
2022-12-04: UAC-0082, CERT-UA#4435
logsource:
product: Windows # Sigma or OCSF product
log_name: Security # OCSF log name
class_name: Process Activity # OCSF class
#category: # Sigma category
#service: # Sigma service
audit:
source: Windows Security Event Log
enable: Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Detailed Tracking -> Audit Process
detection:
language: splunk-spl-query
body: index=* ((((process="*comsvcs*") AND (process="*MiniDump*")) OR ((process="*comsvcs*") AND (process="*#24*"))) OR ((process="*comsvcs*") AND (process="*full*")))
references:
- https://badoption.eu/blog/2023/06/21/dumpit.html
tags: Bumblebee, UAC-0082, CERT-UA#4435, KNOTWEED, Comsvcs, cir_ttps, ContentlistEndpoint
license: DRL
version: 1
uuid: 151fbb45-0048-497a-95ec-2fa733bb15dc
#correlation: [] # extended format
#response: [] # extended format
title: UMWorkerProcess Creating Unusual Child Process (via process_creation)
status: stable
description: Detects UMWorkerProcess.exe creating unexpected processes. Possible related to exploitation of CVE-2021-26857.
author: SOC Prime Team, Microsoft
references:
- https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-26857
- https://www.rapid7.com/blog/post/2022/09/29/suspected-post-authentication-zero-day-vulnerabilities-in-microsoft-exchange-server/
tags:
- attack.initial_access
- attack.t1190
logsource:
category: process_creation
product: windows
detection:
selection:
ParentImage|endswith:
- 'UMWorkerProcess.exe'
filter:
Image|endswith:
- 'wermgr.exe'
- 'WerFault.exe'
- 'UMWorkerProcess.exe'
condition: selection and not filter
falsepositives:
- unknown
level: medium
Indicators of compromise:
Files:
2b88885fb57e28497522238bd8f8befc
8ddd681dd834ab66f6a1c00ba2830717bf845de5639708eb8e8ab795ffd1df5a ps (SOCKS5)
5d9a661f35d4e136d389bea878c4252f
eb01925836eed1dbd85a8ab9aa05c5c45dc051abaae9e67db3a53489d776b6c2 pam_unix.so (POEMGATE)
20a07ba71cab0f92c566b31e96fdf0e8
9060ca8e829fc136d1ecd95a5204abb48f3ce5b7339619c5668c7e176dcbb235 pam_unix.so (POEMGATE)
a74dbcae530f52f62cbdcef3dc18feee
e9c5dc9cec95f31cea2eb88cc26a35d29c5f89f23bff6a7cfa1250dec6d5701a pam_unix.so (POEMGATE)
45fad72d370ff88c5b349cb741cc26ce
8fb3ed6261a2358e0890bfd544e515af232f87d3aef947e09f640da7cc1b89d9 wccrt (WHITECAT)
59f2c3f6e4baf721c02a66179147241a
0e24a1268212a790bc3993750f194ac1e0996a6770b32b498341f06abac45d81 libs.so (POSEIDON)
75cde685cd3f00f354155e3c433698c7
e4cff7071e184e3f1bfedfe30afa52ddd2cac1a00983508d142e51ecebfcba14 .1
61b70767326387f141a18e2fbb250a68
b5ec1d43462a770d207eefb906516631e4d80eea55779509616b58b39a764455 script.txt
302f158ca6f6094e90bd43f7748dd65f
65c880f2a3833898c54d7f48ee0709a13887376b2ea5bc933b2e70f29614e728 scan.sh
Network:
eurotelle11[.]com
(IP addresses used for SSH/VPN access)
103[.]251.167.20
103[.]251.167.21
104[.]244.72.8
107[.]189.30.69
139[.]99.237.205
146[.]59.233.33
146[.]59.35.246
156[.]146.63.139
158[.]118.218.193
162[.]247.73.192
162[.]247.74.201
162[.]247.74.206