Roshal Archive (RAR) or PowerShell File Downloaded from the Internet

edit

Roshal Archive (RAR) or PowerShell File Downloaded from the Internet

edit

Detects a Roshal Archive (RAR) file or PowerShell script downloaded from the internet by an internal host. Gaining initial access to a system and then downloading encoded or encrypted tools to move laterally is a common practice for adversaries as a way to protect their more valuable tools and tactics, techniques, and procedures (TTPs). This may be atypical behavior for a managed network and can be indicative of malware, exfiltration, or command and control.

Rule type: query

Rule indices:

  • auditbeat-*
  • filebeat-*
  • packetbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Network
  • Threat Detection
  • Command and Control
  • Host

Version: 100 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positives

edit

Downloading RAR or PowerShell files from the Internet may be expected for certain systems. This rule should be tailored to either exclude systems as sources or destinations in which this behavior is expected.

Investigation guide

edit
## Threat intel

This activity has been observed in FIN7 campaigns.

Rule query

edit
event.category:(network or network_traffic) and network.protocol:http
and (url.extension:(ps1 or rar) or url.path:(*.ps1 or *.rar)) and
not destination.ip:( 10.0.0.0/8 or 127.0.0.0/8 or
169.254.0.0/16 or 172.16.0.0/12 or 192.0.0.0/24 or
192.0.0.0/29 or 192.0.0.8/32 or 192.0.0.9/32 or
192.0.0.10/32 or 192.0.0.170/32 or 192.0.0.171/32 or
192.0.2.0/24 or 192.31.196.0/24 or 192.52.193.0/24 or
192.168.0.0/16 or 192.88.99.0/24 or 224.0.0.0/4 or
100.64.0.0/10 or 192.175.48.0/24 or 198.18.0.0/15 or
198.51.100.0/24 or 203.0.113.0/24 or 240.0.0.0/4 or
"::1" or "FE80::/10" or "FF00::/8" ) and
source.ip:( 10.0.0.0/8 or 172.16.0.0/12 or
192.168.0.0/16 )

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 100 (8.5.0 release)
  • Formatting only
Version 10 (8.4.0 release)
  • Formatting only
Version 9 (8.0.0 release)
  • Formatting only
Version 8 (7.16.0 release)
  • Formatting only
Version 7 (7.15.0 release)
  • Formatting only
Version 6 (7.14.0 release)
  • Updated query, changed from:

    event.category:(network OR network_traffic) AND network.protocol:http
    AND url.path:/.*(rar|ps1)/ AND source.ip:(10.0.0.0\/8 OR
    172.16.0.0\/12 OR 192.168.0.0\/16)
Version 4 (7.13.0 release)
  • Formatting only
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only