heroui logo

Cisco Secure Firewall - Veeam CVE-2023-27532 Exploitation Activity

Splunk Security Content

View Source
Summary
This analytic rule detects exploitation activities related to CVE-2023-27532 through the utilization of Cisco Secure Firewall Intrusion Events. The detection mechanism hinges on analyzing Cisco Secure Firewall Threat Defense IntrusionEvent logs, specifically observing the sequence of two Snort signatures: signature 61514, which identifies attempts to dump credentials from Veeam Backup and Replication, followed by signature 64795, which captures attempts to invoke `xp_cmdshell`. This sequence is closely monitored within a 5-minute window, as the presence of both signatures indicates a strong possibility of successful exploitation leading to either credential dumping or unauthorized command execution on the affected system. If malicious activity is confirmed, it highlights the criticality and urgency for incident response and remediation actions.
Categories
  • Network
Data Sources
  • Pod
  • Network Traffic
  • Process
ATT&CK Techniques
  • T1190
  • T1210
  • T1059.001
  • T1003.001
Created: 2025-04-14