I am using the ET rules and want to alert on EXE downloads (sid 2000419 among others). I want to exclude Windows Update downloads from this alert, but some of the computers don't use WSUS and are going to the internet for Windows Updates, so I can't exclude an IP.
I tried modifying a few of the ET rules and adding flowbits, but this doesn't seem to have worked. I don't have much experience writing my own rules, so any help would be appreciated.
Below are the rules I created/modified and added to my local.rules (and then ran rule-update). After doing so I am still getting alerts for sid 3000001 when running Windows Updates.
Additionally, if anyone has solved this problem in another way, I'm open to other solutions.
alert tcp $HOME_NET any -> any $HTTP_PORTS (msg:"MODIFIED ET POLICY Windows Update in Progress 01"; flow:established,to_server; content:"Windows-Update-Agent"; http_header; content:"Host|3a|"; http_header; nocase; within:20; pcre:"/User-Agent\x3a[^\n]+Windows-Update-Agent/i"; flowbits:set,winupdate; flowbits:noalert; classtype:policy-violation; sid:3000000; rev:1;)
alert tcp $EXTERNAL_NET any -> $HOME_NET any (msg:"MODIFIED ET POLICY PE EXE or DLL Windows file download"; flow:established,to_client; content:"MZ"; byte_jump:4,58,relative,little; content:"PE|00 00|"; distance:-64; within:4; flowbits:isnotset, winupdate; reference:url,doc.emergingthreats.net/bin/view/Main/2000419; classtype:policy-violation; sid:3000001; rev:1;)
alert tcp $HOME_NET any -> any $HTTP_PORTS (msg:"STP MODIFIED ET POLICY Windows Update in Progress 02"; flow:established,to_server; content:"windowsupdate.com"; http_header; content:"windowsupdate.com"; http_uri; flowbits:set,winupdate; flowbits:noalert; classtype:policy-violation; sid:3000002; rev:1;)
Create 3 new rules, in Jeff's post, in local.rules and run rule-update
Suppress the rules using the procedure at https://github.com/Security-Onion-Solutions/security-onion/wiki/ManagingAlerts
This will still alert in Squil for any EXE or DLL downloads and exclude anything from *.windowsupdates.com, correct?
Regards,
Jeff
On Tuesday, July 14, 2015 at 3:15:43 AM UTC-7, Doug Burks wrote:
> I think Jeff was saying that the 3 new rules in his post weren't
> working correctly, so I proposed an alternative of using ELSA "HTTP:
> Sites hosting
> EXEs" query. This query doesn't rely on IDS alerts at all, so it
> doesn't require his 3 new rules and may also allow you disable or
> suppress some of the original IDS alerts for EXEs mentioned in the
> beginning of Jeff's email "(sid 2000419 among others)".
>
Overall I'm looking for a way that I dont have to perform these categorizations daily since we have to for anything that is not set to auto-cat or suppress.