Skip to content

Mc Afee/Skyhigh Secure Web Gateway

Overview

Skyhigh Secure Web Gateway (SWG) (previously McAfee Web Gateway (MWG)) is a web gateway offering malware detection, threat prevention and reputation filtering. This product is supported by Skyhigh Security.

The following Sekoia.io built-in rules match the intake Skyhigh Secure Web Gateway / McAfee Web Gateway. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Skyhigh Secure Web Gateway / McAfee Web Gateway on ATT&CK Navigator

AdFind Usage

Detects the usage of the AdFind tool. AdFind.exe is a free tool that extracts information from Active Directory. Wizard Spider (Bazar, TrickBot, Ryuk), FIN6 and MAZE operators have used AdFind.exe to collect information about Active Directory organizational units and trust objects

  • Effort: elementary
Adexplorer Usage

Detects the usage of Adexplorer, a legitimate tool from the Sysinternals suite that could be abused by attackers as it can saves snapshots of the Active Directory Database.

  • Effort: advanced
Aspnet Compiler

Detects the starts of aspnet compiler.

  • Effort: advanced
Bazar Loader DGA (Domain Generation Algorithm)

Detects Bazar Loader domains based on the Bazar Loader DGA

  • Effort: elementary
Bloodhound and Sharphound Tools Usage

Detects default process names and default command line parameters used by Bloodhound and Sharphound tools.

  • Effort: intermediate
Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner)

  • Effort: intermediate
CVE-2018-11776 Apache Struts2

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

  • Effort: intermediate
CVE-2018-13379 Fortinet Exploit

Detects the successful exploitation of the Fortinet FortiOS CVE-2018-13379. This CVE is one of the most exploited CVEs since 2018. It is exploited by APT threat actors as well as cybercriminals. The exploitation of this CVE lead an unauthenticated user to get full access to FortiOS system file through SSL VPN via specially crafted HTTP resource requests. The exploit read /dev/cmdb/sslvpn_websession file, that contains login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects FortiOS 5.6.3 to 5.6.7 and FortiOS 6.0.0 to 6.0.4.

  • Effort: advanced
CVE-2019-0604 SharePoint

Detects the exploitation of the SharePoint vulnerability (CVE-2019-0604)

  • Effort: advanced
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement. Among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-1147 SharePoint

Detection of SharePoint vulnerability CVE-2020-1147

  • Effort: advanced
CVE-2020-14882 Oracle WebLogic Server

Detects the exploitation of the Oracle WebLogic Server vulnerability (CVE-2020-16952)

  • Effort: advanced
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-21972 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2). POST request on the following PATH "/ui/vropspluginui/rest/services/uploadova". If in response body (500) the words it has "uploadFile", that means the vCenter is available to accept files via POST without any restrictions.

  • Effort: intermediate
CVE-2021-21985 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.0 before 7.0 U2b, 6.7 before 6.7 U3n and 6.5 before 6.5 U3p) and VMware Cloud Foundation (4.x before 4.2.1 and 3.x before 3.10.2.1).

  • Effort: advanced
CVE-2021-22123 Fortinet FortiWeb OS Command Injection

Detects Fortinet FortiWeb OS Command Injection (August 2021) vulnerability exploitation attempt. A remote, authenticated attacker can execute arbitrary commands on the system hosting a vulnerable FortiWeb WAF by sending a POST request with the command in the name field. At the time of writing this rule, it would appear that the request would respond in code 500 for a successful exploitation attempt.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-26855 Exchange SSRF

Detects the exploitation of ProyxLogon vulerability on Exchange servers.

  • Effort: advanced
CVE-2021-34473 ProxyShell Attempt

Detects CVE-2021-34473 ProxyShell attempt against Microsoft Exchange Server, Remote Code Execution Vulnerability.

  • Effort: advanced
CVE-2021-41773 Apache 2.4.49 Path Traversal

Detects successful exploitation of the Apache Path Traversal CVE-2021-41773.

  • Effort: advanced
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Certificate Authority Modification

Installation of new certificate(s) in the Certificate Authority can be used to trick user when spoofing website or to add trusted destinations.

  • Effort: master
Cobalt Strike Default Beacons Names

Detects the default names of Cobalt Strike beacons / payloads.

  • Effort: intermediate
Cobalt Strike HTTP Default GET beaconing

Detects GET HTTP queries from known Cobalt Strike beacons (source code 4.3)

  • Effort: advanced
Cobalt Strike HTTP Default POST Beaconing

Detects POST HTTP queries from known Cobalt Strike beacons (source code 4.3)

  • Effort: advanced
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
Exchange Server Creating Unusual Files

Look for Microsoft Exchange Server’s Unified Messaging service creating non-standard content on disk, which could indicate web shells or other malicious content, suggesting exploitation of CVE-2021-26858 vulnerability

  • Effort: intermediate
Exfiltration And Tunneling Tools Execution

Execution of well known tools for data exfiltration and tunneling

  • Effort: advanced
FoggyWeb HTTP Default GET/POST Requests

Detects GET or POST request pattern observed within the first FoggyWeb campaign detected by Microsoft.

  • Effort: advanced
GitLab CVE-2021-22205

Detects GitLab vulnerability CVE-2021-22205 exploitation success. It allows an attacker to do some remote code execution with user git. The HTTP return code 422 indicates a successfull exploitation.

  • Effort: intermediate
Kernel Module Alteration

Kernel module installation can be used to configure system settings to automatically execute a program during system boot or logon to maintain persistence or gain higher-level privileges on compromised systems.

  • Effort: advanced
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Network Scanning and Discovery

Tools and command lines used for network discovery from current system

  • Effort: advanced
Network Sniffing

List of common tools used for network packages sniffing

  • Effort: advanced
Network Sniffing Windows

Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

  • Effort: intermediate
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
PasswordDump SecurityXploded Tool

Detects the execution of the PasswordDump SecurityXploded Tool

  • Effort: elementary
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Azure AD Phishing Page (Adversary-in-the-Middle)

Detects an HTTP request to an URL typical of the Azure AD authentication flow, but towards a domain that is not one the legitimate Microsoft domains used for Azure AD authentication.

  • Effort: intermediate
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
Privilege Escalation Awesome Scripts (PEAS)

Detect PEAS privileges escalation scripts and binaries

  • Effort: elementary
ProxyShell Exchange Suspicious Paths

Detects suspicious calls to Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
PsExec Process

Detects PsExec execution, command line which contains pstools or installation of the PsExec service. PsExec is a SysInternals which can be used to execute a program on another computer. The tool is as much used by attackers as by administrators.

  • Effort: advanced
RDP Session Discovery

Detects use of RDP session discovery via qwinsta or quser. Used by some threat actors to know if someone is working via RDP on a server.

  • Effort: advanced
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
Remote Monitoring and Management Software - AnyDesk

Detect artifacts related to the installation or execution of the Remote Monitoring and Management tool AnyDesk.

  • Effort: master
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SharePoint Authenticated SSRF

Detects succesful SSRF from an authenticated SharePoint user.

  • Effort: elementary
SolarWinds Suspicious File Creation

Detects SolarWinds process creating a file with a suspicious extension. The process solarwinds.businesslayerhost.exe created an unexpected file whose extension is ".exe", ".ps1", ".jpg", ".png" or ".dll".

  • Effort: intermediate
Suspicious Double Extension

Detects suspicious use of an .exe extension after a non-executable file extension like .pdf.exe, a set of spaces or underlines to cloak the executable file in spearphishing campaigns

  • Effort: advanced
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
System Info Discovery

System info discovery, attempt to detects basic command use to fingerprint a host

  • Effort: master
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Anti-virus McAfee Web Gateway / Skyhigh Secure Web Gateway analyze the content of requests and responses to prevent malware infection
Web proxy McAfee Web Gateway / Skyhigh Secure Web Gateway logs provide information about the connected client and the requested resource
Web logs McAfee Web Gateway / Skyhigh Secure Web Gateway logs provide information about the connected client and the requested resource

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind event
Category network
Type access, allowed, connection, denied

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "date=\"2022-03-11T10:39:16.390Z\" hostname=\"mwgproxy\" username=\"\" source_ip=1.2.3.4 destination_ip=2.2.2.41 destination_host=\"www.forbiddensite.com\" http_status_code=403 media_type=\"\" source_bytes=131 destination_bytes=0 http_request_first_line=\"GET http://www.forbiddensite.com/ HTTP/1.1\" url_categories=\"Pornography\" url_reputation_string=\"Minimal Risk\" url_reputation_code=-28 ruleset_name=\"Default\" rule_name=\"Block URLs Whose Category Is in Category Blocklist for Default Groups\" block_id=10 block_reason=\"Blocked by URL filtering\" body_infected=false virus_names=\"\" body_modified=false application_reputation=\"Unverified\" application_name=\"forbiddenapp\" http_referer=\"\" user_agent=\"curl/7.77.0\"",
    "event": {
        "action": "denied",
        "category": [
            "network"
        ],
        "code": "10",
        "kind": "event",
        "reason": "Blocked by URL filtering",
        "start": "2022-03-11T10:39:16.390000Z"
    },
    "destination": {
        "address": "www.forbiddensite.com",
        "domain": "www.forbiddensite.com",
        "ip": "2.2.2.41",
        "registered_domain": "forbiddensite.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "bytes": 131,
            "method": "GET"
        },
        "response": {
            "bytes": 0,
            "status_code": 403
        }
    },
    "network": {
        "direction": "egress"
    },
    "observer": {
        "hostname": "mwgproxy",
        "product": "McAfee Web Gateway",
        "type": "proxy",
        "vendor": "McAfee Corp."
    },
    "related": {
        "hosts": [
            "mwgproxy",
            "www.forbiddensite.com"
        ],
        "ip": [
            "1.2.3.4",
            "2.2.2.41"
        ]
    },
    "rule": {
        "name": "Block URLs Whose Category Is in Category Blocklist for Default Groups",
        "ruleset": "Default"
    },
    "skyhighsecurity": {
        "application": {
            "name": "forbiddenapp",
            "reputation": "Unverified"
        },
        "http": {
            "body": {
                "infected": "false",
                "modified": "false"
            }
        },
        "url": {
            "categories": [
                "Pornography"
            ],
            "reputation": "Minimal Risk",
            "reputation_code": -28
        }
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "url": {
        "domain": "www.forbiddensite.com",
        "original": "http://www.forbiddensite.com/",
        "path": "/",
        "port": 80,
        "registered_domain": "forbiddensite.com",
        "scheme": "http",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "curl",
        "original": "curl/7.77.0",
        "os": {
            "name": "Other"
        },
        "version": "7.77.0"
    }
}
{
    "message": "date=\"2022-03-17T13:14:39.134Z\" hostname=\"mwgproxy\" username=\"\" source_ip=1.2.3.4 destination_ip=2.2.2.2 destination_host=\"slscr.update.microsoft.com\" http_status_code=407 media_type=\"\" source_bytes=173 destination_bytes=0 http_request_first_line=\"CONNECT slscr.update.microsoft.com:443 HTTP/1.1\" url_categories=\"Business, Software/Hardware\" url_reputation_string=\"Minimal Risk\" url_reputation_code=-42 ruleset_name=\"Authentication: Direct Proxy\" rule_name=\"Authenticate: Active Directory\" block_id=81 block_reason=\"Authentication Required\" body_infected=false virus_names=\"\" body_modified=false application_reputation=\"Unverified\" application_name=\"\" http_referer=\"\" user_agent=\"\"",
    "event": {
        "action": "denied",
        "category": [
            "network"
        ],
        "code": "81",
        "kind": "event",
        "reason": "Authentication Required",
        "start": "2022-03-17T13:14:39.134000Z"
    },
    "destination": {
        "address": "slscr.update.microsoft.com",
        "domain": "slscr.update.microsoft.com",
        "ip": "2.2.2.2",
        "port": 443,
        "registered_domain": "microsoft.com",
        "subdomain": "slscr.update",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "bytes": 173,
            "method": "CONNECT"
        },
        "response": {
            "bytes": 0,
            "status_code": 407
        }
    },
    "network": {
        "direction": "egress"
    },
    "observer": {
        "hostname": "mwgproxy",
        "product": "McAfee Web Gateway",
        "type": "proxy",
        "vendor": "McAfee Corp."
    },
    "related": {
        "hosts": [
            "mwgproxy",
            "slscr.update.microsoft.com"
        ],
        "ip": [
            "1.2.3.4",
            "2.2.2.2"
        ]
    },
    "rule": {
        "name": "Authenticate: Active Directory",
        "ruleset": "Authentication: Direct Proxy"
    },
    "skyhighsecurity": {
        "application": {
            "reputation": "Unverified"
        },
        "http": {
            "body": {
                "infected": "false",
                "modified": "false"
            }
        },
        "url": {
            "categories": [
                "Business",
                "Software/Hardware"
            ],
            "reputation": "Minimal Risk",
            "reputation_code": -42
        }
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "url": {
        "domain": "slscr.update.microsoft.com",
        "port": 443,
        "registered_domain": "microsoft.com",
        "subdomain": "slscr.update",
        "top_level_domain": "com"
    }
}
{
    "message": "date=\"2022-03-24T13:54:02.740Z\" hostname=\"mwgproxy\" username=\"myusername\" source_ip=1.2.3.4 destination_ip=255.255.255.255 destination_host=\"\" http_status_code=400 media_type=\"\" source_bytes=316 destination_bytes=0 http_request_first_line=\"CONNECT :80 HTTP/1.1\" url_categories=\"Business, Software/Hardware\" url_reputation_string=\"Minimal Risk\" url_reputation_code=-3 ruleset_name=\"Exception DFS\" rule_name=\"Forbidden Access\" block_id=10 block_reason=\"Blocked by URL filtering\" body_infected=false virus_names=\"\" body_modified=false application_reputation=\"Unverified\" application_name=\"\" http_referer=\"\" user_agent=\"\"",
    "event": {
        "action": "denied",
        "category": [
            "network"
        ],
        "code": "10",
        "kind": "event",
        "reason": "Blocked by URL filtering",
        "start": "2022-03-24T13:54:02.740000Z"
    },
    "destination": {
        "address": "255.255.255.255",
        "ip": "255.255.255.255"
    },
    "http": {
        "request": {
            "bytes": 316,
            "method": "CONNECT"
        },
        "response": {
            "bytes": 0,
            "status_code": 400
        }
    },
    "network": {
        "direction": "egress"
    },
    "observer": {
        "hostname": "mwgproxy",
        "product": "McAfee Web Gateway",
        "type": "proxy",
        "vendor": "McAfee Corp."
    },
    "related": {
        "hosts": [
            "mwgproxy"
        ],
        "ip": [
            "1.2.3.4",
            "255.255.255.255"
        ],
        "user": [
            "myusername"
        ]
    },
    "rule": {
        "name": "Forbidden Access",
        "ruleset": "Exception DFS"
    },
    "skyhighsecurity": {
        "application": {
            "reputation": "Unverified"
        },
        "http": {
            "body": {
                "infected": "false",
                "modified": "false"
            }
        },
        "url": {
            "categories": [
                "Business",
                "Software/Hardware"
            ],
            "reputation": "Minimal Risk",
            "reputation_code": -3
        }
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "myusername"
    }
}
{
    "message": "date=\"2022-03-11T09:50:47.399Z\" hostname=\"mwgproxy\" username=\"myusername\" source_ip=1.2.3.4 destination_ip=142.250.178.131 destination_host=\"www.google.fr\" http_status_code=200 media_type=\"\" source_bytes=127 destination_bytes=14678 http_request_first_line=\"GET http://www.google.fr/ HTTP/1.1\" url_categories=\"Search Engines\" url_reputation_string=\"Minimal Risk\" url_reputation_code=0 ruleset_name=\"Dynamic Content Classification\" rule_name=\"Block URLs Whose Category Is in Category Blocklist\" block_id=0 block_reason=\"\" body_infected=false virus_names=\"\" body_modified=false application_reputation=\"Unverified\" application_name=\"\" http_referer=\"\" user_agent=\"curl/7.77.0\"",
    "event": {
        "action": "allowed",
        "category": [
            "network"
        ],
        "code": "0",
        "kind": "event",
        "start": "2022-03-11T09:50:47.399000Z",
        "type": [
            "access",
            "allowed",
            "connection"
        ]
    },
    "destination": {
        "address": "www.google.fr",
        "domain": "www.google.fr",
        "ip": "142.250.178.131",
        "registered_domain": "google.fr",
        "subdomain": "www",
        "top_level_domain": "fr"
    },
    "http": {
        "request": {
            "bytes": 127,
            "method": "GET"
        },
        "response": {
            "bytes": 14678,
            "status_code": 200
        }
    },
    "network": {
        "direction": "egress"
    },
    "observer": {
        "hostname": "mwgproxy",
        "product": "McAfee Web Gateway",
        "type": "proxy",
        "vendor": "McAfee Corp."
    },
    "related": {
        "hosts": [
            "mwgproxy",
            "www.google.fr"
        ],
        "ip": [
            "1.2.3.4",
            "142.250.178.131"
        ],
        "user": [
            "myusername"
        ]
    },
    "rule": {
        "name": "Block URLs Whose Category Is in Category Blocklist",
        "ruleset": "Dynamic Content Classification"
    },
    "skyhighsecurity": {
        "application": {
            "reputation": "Unverified"
        },
        "http": {
            "body": {
                "infected": "false",
                "modified": "false"
            }
        },
        "url": {
            "categories": [
                "Search Engines"
            ],
            "reputation": "Minimal Risk",
            "reputation_code": 0
        }
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "url": {
        "domain": "www.google.fr",
        "original": "http://www.google.fr/",
        "path": "/",
        "port": 80,
        "registered_domain": "google.fr",
        "scheme": "http",
        "subdomain": "www",
        "top_level_domain": "fr"
    },
    "user": {
        "name": "myusername"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "curl",
        "original": "curl/7.77.0",
        "os": {
            "name": "Other"
        },
        "version": "7.77.0"
    }
}
{
    "message": "user_id=-1 username=foo source_ip=37.171.139.5 http_action=CERTVERIFY server_to_client_bytes=0 client_to_server_bytes=0 requested_host=ping-edge.smartscreen.microsoft.com requested_path=/ result=OBSERVED virus= request_timestamp_epoch=1661260270 request_timestamp=2022-08-23 13:11:10 uri_scheme=https category=Business, Software/Hardware media_type=application/x-empty application_type= reputation=Minimal Risk last_rule=Allow http_status_code=200 client_ip=10.0.2.15 location= block_reason= user_agent_product=Other user_agent_version= user_agent_comment= process_name=msedge.exe destination_ip=20.108.130.238 destination_port=443 pop_country_code=FR referer= ssl_scanned=t av_scanned_up=t av_scanned_down=f rbi=f dlp=f client_system_name=desktop-rles2a6 filename= pop_egress_ip=161.69.108.44 pop_ingress_ip=10.42.47.222 proxy_port=8080",
    "event": {
        "action": "allowed",
        "category": [
            "network"
        ],
        "kind": "event",
        "type": [
            "access",
            "allowed",
            "connection"
        ]
    },
    "@timestamp": "2022-08-23T13:11:10Z",
    "destination": {
        "address": "ping-edge.smartscreen.microsoft.com",
        "bytes": 0,
        "domain": "ping-edge.smartscreen.microsoft.com",
        "ip": "20.108.130.238",
        "port": 443,
        "registered_domain": "microsoft.com",
        "subdomain": "ping-edge.smartscreen",
        "top_level_domain": "com"
    },
    "host": {
        "name": "desktop-rles2a6"
    },
    "http": {
        "request": {
            "method": "CERTVERIFY",
            "mime_type": "application/x-empty"
        },
        "response": {
            "mime_type": "application/x-empty",
            "status_code": 200
        }
    },
    "network": {
        "direction": "egress"
    },
    "observer": {
        "product": "McAfee Web Gateway",
        "type": "proxy",
        "vendor": "McAfee Corp."
    },
    "process": {
        "name": "msedge.exe"
    },
    "related": {
        "hosts": [
            "ping-edge.smartscreen.microsoft.com"
        ],
        "ip": [
            "10.0.2.15",
            "20.108.130.238",
            "37.171.139.5"
        ],
        "user": [
            "foo"
        ]
    },
    "rule": {
        "category": "Business, Software/Hardware",
        "name": "Allow"
    },
    "skyhighsecurity": {
        "av_scanned_down": "false",
        "av_scanned_up": "true",
        "dlp": "false",
        "proxy_port": 8080,
        "rbi": "false",
        "reputation": "Minimal Risk",
        "ssl_scanned": "true"
    },
    "source": {
        "address": "10.0.2.15",
        "bytes": 0,
        "ip": "10.0.2.15",
        "nat": {
            "ip": "37.171.139.5"
        }
    },
    "url": {
        "path": "/",
        "scheme": "https"
    },
    "user": {
        "name": "foo"
    }
}
{
    "message": "id=-1 username=autorite nt\\\\service r\u00c9seau source_ip=1.1.1.1 http_action=GET server_to_client_bytes=3160 client_to_server_bytes=1137 requested_host=ctldl.windowsupdate.com requested_path=/msdownload/update/v3/static/trustedr/en/pinrulesstl.cab result=DENIED virus= request_timestamp_epoch=1661266553 request_timestamp=2022-08-23 14:55:53 uri_scheme=http category=Software/Hardware media_type= application_type= reputation=Minimal Risk last_rule=Block if MCP Authentication Failed http_status_code=403 client_ip=1.1.1.1 location= block_reason=Authentication Required user_agent_product=Other user_agent_version= user_agent_comment= process_name=svchost.exe destination_ip=1.1.1.1 destination_port=80 pop_country_code=fr referer= ssl_scanned=f av_scanned_up=f av_scanned_down=f rbi=f dlp=f client_system_name= filename=pinrulesstl.cab pop_egress_ip=1.1.1.1pop_ingress_ip=1.1.1.1 proxy_port=80",
    "event": {
        "action": "denied",
        "category": [
            "network"
        ],
        "kind": "event",
        "reason": "Authentication Required",
        "type": [
            "access",
            "connection",
            "denied"
        ]
    },
    "@timestamp": "2022-08-23T14:55:53Z",
    "destination": {
        "address": "ctldl.windowsupdate.com",
        "bytes": 3160,
        "domain": "ctldl.windowsupdate.com",
        "ip": "1.1.1.1",
        "port": 80,
        "registered_domain": "windowsupdate.com",
        "subdomain": "ctldl",
        "top_level_domain": "com"
    },
    "file": {
        "name": "pinrulesstl.cab"
    },
    "http": {
        "request": {
            "method": "GET"
        },
        "response": {
            "status_code": 403
        }
    },
    "network": {
        "direction": "egress"
    },
    "observer": {
        "product": "McAfee Web Gateway",
        "type": "proxy",
        "vendor": "McAfee Corp."
    },
    "process": {
        "name": "svchost.exe"
    },
    "related": {
        "hosts": [
            "ctldl.windowsupdate.com"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "autorite nt\\\\service r\u00c9seau"
        ]
    },
    "rule": {
        "category": "Software/Hardware",
        "name": "Block if MCP Authentication Failed"
    },
    "skyhighsecurity": {
        "av_scanned_down": "false",
        "av_scanned_up": "false",
        "dlp": "false",
        "proxy_port": 80,
        "rbi": "false",
        "reputation": "Minimal Risk",
        "ssl_scanned": "false"
    },
    "source": {
        "address": "1.1.1.1",
        "bytes": 1137,
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1"
        }
    },
    "url": {
        "path": "/msdownload/update/v3/static/trustedr/en/pinrulesstl.cab",
        "scheme": "http"
    },
    "user": {
        "name": "autorite nt\\\\service r\u00c9seau"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
destination.bytes long Bytes sent from the destination to the source.
destination.domain keyword The domain name of the destination.
destination.ip ip IP address of the destination.
destination.port long Port of the destination.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.code keyword Identification code for this event.
event.kind keyword The kind of the event. The highest categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.start date event.start contains the date when the event started or when the activity was first observed.
event.type keyword Event type. The third categorization field in the hierarchy.
file.name keyword Name of the file including the extension, without the directory.
host.name keyword Name of the host.
http.request.bytes long Total size in bytes of the request (body and headers).
http.request.method keyword HTTP request method.
http.request.mime_type keyword Mime type of the body of the request.
http.request.referrer keyword Referrer for this HTTP request.
http.response.bytes long Total size in bytes of the response (body and headers).
http.response.mime_type keyword Mime type of the body of the response.
http.response.status_code long HTTP response status code.
network.direction keyword Direction of the network traffic.
observer.hostname keyword Hostname of the observer.
observer.product keyword The product name of the observer.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
process.name keyword Process name.
rule.category keyword Rule category
rule.name keyword Rule name
rule.ruleset keyword Rule ruleset
skyhighsecurity.application.name keyword The name of the web application requested
skyhighsecurity.application.reputation keyword The reputation string of the web application requested
skyhighsecurity.http.body.infected keyword Flag to indicate if the body was infected
skyhighsecurity.http.body.modified keyword Flag to indicate if the body was modified (due to infection)
skyhighsecurity.url.categories text The list of categories associated to the url
skyhighsecurity.url.reputation keyword The reputation string of an url
skyhighsecurity.url.reputation_code number The reputation code of an url
skyhighsecurity.viruses text A list of virus name
source.bytes long Bytes sent from the source to the destination.
source.ip ip IP address of the source.
source.nat.ip ip Source NAT ip
url.domain keyword Domain of the url.
url.original wildcard Unmodified original url as seen in the event source.
url.path wildcard Path of the request, such as "/search".
url.port long Port of the request, such as 443.
url.scheme keyword Scheme of the url.
user.name keyword Short name or login of the user.
user_agent.original keyword Unparsed user_agent string.

Configure

In this guide, you will configure a rule set to forward events to syslog and add a new forwarding in the rsyslog server provided with MWG.

Configure a Rule Set

Prior to the configuration, download the “Rule Set” configuration SEKOIAIO_SKYHIGH_swg.xml.

In your SWG console:

  • Select Policy section then the Rule sets tab. From the menu, select Log Handler.
  • Right-click on the Default Log Handler in the tree then select Add > Rule Set from Library....
  • Once the Add from Rule Set library window opened, under the Rule Set Library tree, click on the Import from file... button and import SEKOIAIO_mwg.xml file.
  • Select the Rule Set Sekoia.io and ensure the rule forward logs is enabled.

Configure Rsyslog

To forward your logs to our servers, in our MWG console:

  • Select Configuration section then the File Editor tab.
  • In the tree, select rsyslog.conf.
  • Consult the Rsyslog Transport documentation to configure Rsyslog in order to forward these logs to Sekoia.io.