Halfbaked Command and Control Beacon

edit

Halfbaked is a malware family used to establish persistence in a contested network. This rule detects a network activity algorithm leveraged by Halfbaked implant beacons for command and control.

Rule type: query

Rule indices:

  • packetbeat-*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Network
  • Threat Detection
  • Command and Control

Version: 1

Added (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positives

edit

This rule should be tailored to exclude systems, either as sources or destinations, in which this behavior is expected.

Investigation guide

edit

This activity has been observed in FIN7 campaigns.

Rule query

edit
event.category:(network OR network_traffic) AND network.protocol:http
AND network.transport:tcp AND
url.full:/http:\/\/[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}\/cd/
AND destination.port:(53 OR 80 OR 8080 OR 443)

Threat mapping

edit

Framework: MITRE ATT&CKTM