Skip to content

Vade Cloud

Overview

Vade Cloud offers all protections against threats for any email inbox.

In this documentation we will explain how to collect and send Vade Cloud logs to SEKOIA.IO.

The following Sekoia.io built-in rules match the intake Vade Cloud. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Vade Cloud on ATT&CK Navigator

Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner).

  • Effort: intermediate
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Email gateway Vade Cloud provides core email protection from phishing, malware, and spam.

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category email
Type info

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "{\"message\":\"2023-07-20T09:15:02+00:00 localhost ulog[568]: [0000F4E4] qid=aaa1bbb2cc3,ip=1.2.3.4,sender=test@test.com,site=VSC000001,domain=maildomain.com,recipient=demo_1@maildomain.com: action=drop,status=virus,spamlevel=unknwon,tag=[VIRUS],stop=nil,reply=2,subject=\\\"Some subject\\\"\",\"site\":\"VSC000001\",\"from\":\"test@test.com\",\"to\":\"demo_1@maildomain.com\",\"subject\":\"Some subject\",\"date\":1689844502000,\"operationType\":\"DROP\",\"messageType\":\"VIRUS\",\"messageId\":\"aaa1bbb2cc3\",\"hostname\":\"localhost\",\"filterType\":\"UNKNOWN\",\"filterReason\":\"2\",\"spamLevel\":\"UNKNWON\",\"domain\":\"maildomain.com\",\"ip\":\"1.2.3.4\",\"tag\":\"[VIRUS]\"}",
    "event": {
        "action": "DROP",
        "category": [
            "email"
        ],
        "reason": "2",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-07-20T09:15:02Z",
    "destination": {
        "address": "maildomain.com",
        "domain": "maildomain.com",
        "ip": "1.2.3.4",
        "registered_domain": "maildomain.com",
        "top_level_domain": "com"
    },
    "email": {
        "from": {
            "address": [
                "test@test.com"
            ]
        },
        "local_id": "aaa1bbb2cc3",
        "subject": "Some subject",
        "to": {
            "address": [
                "demo_1@maildomain.com"
            ]
        }
    },
    "related": {
        "hosts": [
            "maildomain.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "vadecloud": {
        "filter_type": "UNKNOWN",
        "site": "VSC000001",
        "spam_level": "UNKNWON",
        "tag": "[VIRUS]"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
destination.domain keyword The domain name of the destination.
destination.ip ip IP address of the destination.
email.from.address keyword The sender's email address.
email.local_id keyword Unique identifier given by the source.
email.subject keyword The subject of the email message.
email.to.address keyword Email address of recipient
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.type keyword Event type. The third categorization field in the hierarchy.
vadecloud.filter_type keyword
vadecloud.sandboxed keyword
vadecloud.site keyword
vadecloud.spam_level keyword
vadecloud.tag keyword

Configure

Create the intake in Sekoia.io

Go to the intake page and create a new intake from the format Vade Cloud. Copy the intake key.

Pull events

To start to pull events, you have to:

  1. Go to the playbooks page and create a new playbook with the Fetch new logs from Vade Cloud trigger
  2. Set up the module configuration with the:

    • Vade Cloud API hostname: the URL of your admin interface of Vade Cloud. Most of the time this is https://cloud.vadesecure.com; TO BE ADAPTED depending on your context.
    • The email of the user: the login you use to connect to the admin interface of Vade Cloud. The account type MUST be "Admin".
    • The user password: the password you use to connect to the admin interface of Vade Cloud.
  3. Set up the trigger configuration with the intake key from the previous step.

  4. Start the playbook and enjoy your events

Info

Please make sure that the login is your account email.

Info

The events collection will not take events older than 7 days into account.