Skip to content

Ubika Cloud Protector Alerts

Overview

Ubika Cloud Protector is a cloud-native security solution, providing advanced threat detection and data protection to secure cloud environments, enabling real-time monitoring and mitigation of risks in cloud-based infrastructures.

Warning

Important note - This format is currently in beta. We highly value your feedback to improve its performance.

The following Sekoia.io built-in rules match the intake Ubika Cloud Protector Alerts [BETA]. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Ubika Cloud Protector Alerts [BETA] on ATT&CK Navigator

Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
Potential Azure AD Phishing Page (Adversary-in-the-Middle)

Detects an HTTP request to an URL typical of the Azure AD authentication flow, but towards a domain that is not one the legitimate Microsoft domains used for Azure AD authentication.

  • Effort: intermediate
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Web application firewall logs Ubika detects and mitigates threats against web applications and APIs

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind alert
Category intrusion_detection
Type blocked

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "{\"application_id\": \"www.some-app.com\", \"id\": \"4.1.4.0\", \"reason\": \"module_name == 'eaccess' and event.SECURITY_URL == '/phpinfo.php' and event.SECURITY_ATTACKID == '10527-0 ' and tokens['http_ea__block_reason'] == 'http_blacklist' and tokens['http_ea__block_part'] == 'uri' and tokens['http_ea_bl__is_custom_rule'] == False and tokens['http_ea_seclist__is_combine_rule'] == False and tokens['http_ea_seclist__is_virtual_patching'] == False\", \"http_method\": \"GET\", \"rule_id\": \"10527-0 \", \"attack_family\": \"Information Disclosure\", \"ip_source\": \"1.2.3.4\", \"traffic_id\": \"ZhVpbQoAQi8AAE2yAksAAAAA\", \"path\": \"/phpinfo.php\", \"timestamp\": 1712679277}",
    "event": {
        "category": [
            "intrusion_detection"
        ],
        "kind": "alert",
        "reason": "module_name == 'eaccess' and event.SECURITY_URL == '/phpinfo.php' and event.SECURITY_ATTACKID == '10527-0 ' and tokens['http_ea__block_reason'] == 'http_blacklist' and tokens['http_ea__block_part'] == 'uri' and tokens['http_ea_bl__is_custom_rule'] == False and tokens['http_ea_seclist__is_combine_rule'] == False and tokens['http_ea_seclist__is_virtual_patching'] == False",
        "type": [
            "blocked"
        ]
    },
    "@timestamp": "2024-04-09T16:14:37Z",
    "http": {
        "request": {
            "method": "GET"
        }
    },
    "observer": {
        "product": "Cloud protector",
        "vendor": "Ubika"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "rule": {
        "id": "10527-0"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "ubika": {
        "cloud_protector": {
            "application_id": "www.some-app.com"
        }
    },
    "url": {
        "path": "/phpinfo.php"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
event.category keyword Event category. The second categorization field in the hierarchy.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.type keyword Event type. The third categorization field in the hierarchy.
http.request.method keyword HTTP request method.
observer.product keyword The product name of the observer.
observer.vendor keyword Vendor name of the observer.
rule.id keyword Rule ID
source.ip ip IP address of the source.
ubika.cloud_protector.application_id keyword Website server name
url.path wildcard Path of the request, such as "/search".
url.query keyword Query string of the request.

Configure

How to get API keys info

3 informations are required to collect data from Ubika:

  • The provider name (available in Ubika interface)
  • The tenant name (available in Ubika interface)
  • A token (provided by Ubika support team)

Warning

The following instructions are based on the old interface of Ubika Cloud Protector. Please, switch to the old interface if you use the new one. choose old interfaces

To get API keys info:

  1. Log in the Ubika Cloud protector
  2. Go to Account > API Access

    api access

  3. In the API KEYS INFO section, please note the provider name and the tenant name

    api info

  4. Finally, contact Ubika support to request a token for the legacy API. This specific token cannot be retrieved through the Ubika interface at the moment.

Create your intake

  1. Go to the intake page and create a new intake from the Ubika Cloud Protector.
  2. Copy the associated Intake key

Pull the logs to collect them on Sekoia.io

Go to the Sekoia.io playbook page, and follow these steps:

  • Click on + PLAYBOOK button to create a new one
  • Select Create a playbook from scratch
  • Give it a name in the field Name
  • Open the left panel, click Ubika then select the trigger Fetch new alerts from Ubika Cloud Protector
  • Click on Create
  • Create a Trigger configuration using:

    • Type the Intake key created on the previous step
    • Type the provider, tenant and token from the How to get API keys info step
  • Click on the Save button

  • Activate the playbook with the toggle button on the top right corner of the page

Enjoy your events on the Events page