Skip to content

Custom Playbook #4483

Closed Answered by nasbench
Mav1814 asked this question in Q&A
Oct 17, 2023 · 1 comments · 1 reply
Discussion options

You must be logged in to vote

Hey @Mav1814

I suggest you give the docs a read to understand the basics of Sigma rules. Then you'll have a more accurate and informed question to ask. Check it out here and the getting started

To give you an over simplified answer.

The logsource needs to be mapped to an actually existing log. For example this rule is using the following log source

logsource:
    category: process_creation
    product: windows

Which according to the taxonomy by default it means that it maps to Sysmon EID 1 and Security Log 4688. So make sure to map it correctly. Read this for the default taxonomy meanings.

Second part of your rule is the detection section which is using an non supported feature which is the

Replies: 1 comment 1 reply

Comment options

You must be logged in to vote
1 reply
@Mav1814
Comment options

Answer selected by nasbench
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
2 participants