Spike in Network Traffic To a Country

A machine learning job detected an unusually large spike in network activity to one destination country in the network logs. This could be due to unusually large amounts of reconnaissance or enumeration traffic. Data exfiltration activity may also produce such a surge in traffic to a destination country that does not normally appear in network traffic or business workflows. Malware instances and persistence mechanisms may communicate with command-and-control (C2) infrastructure in their country of origin, which may be an unusual destination country for the source network.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/04/05"
 3integration = ["endpoint", "network_traffic"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2023/07/27"
 8
 9[rule]
10anomaly_threshold = 75
11author = ["Elastic"]
12description = """
13A machine learning job detected an unusually large spike in network activity to one destination country in the network
14logs. This could be due to unusually large amounts of reconnaissance or enumeration traffic. Data exfiltration activity
15may also produce such a surge in traffic to a destination country that does not normally appear in network traffic or
16business workflows. Malware instances and persistence mechanisms may communicate with command-and-control (C2)
17infrastructure in their country of origin, which may be an unusual destination country for the source network.
18"""
19false_positives = [
20    """
21    Business workflows that occur very occasionally, and involve an unusual surge in network traffic
22    to one destination country, can trigger this alert. A new business workflow or a surge in business
23    activity in a particular country may trigger this alert. Business travelers who roam to many
24    countries for brief periods may trigger this alert if they engage in volumetric network activity.
25    """,
26]
27from = "now-30m"
28interval = "15m"
29license = "Elastic License v2"
30machine_learning_job_id = "high_count_by_destination_country"
31name = "Spike in Network Traffic To a Country"
32note = """## Triage and analysis
33
34### Investigating Spike in Network Traffic To a Country
35
36Monitoring network traffic for anomalies is a good methodology for uncovering various potentially suspicious activities. For example, data exfiltration or infected machines may communicate with a command-and-control (C2) server in another country your company doesn't have business with.
37
38This rule uses a machine learning job to detect a significant spike in the network traffic to a country, which can indicate reconnaissance or enumeration activities, an infected machine being used as a bot in a DDoS attack, or potentially data exfiltration.
39
40#### Possible investigation steps
41
42- Identify the specifics of the involved assets, such as role, criticality, and associated users.
43- Investigate other alerts associated with the involved assets during the past 48 hours.
44- Examine the data available and determine the exact users and processes involved in those connections.
45- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
46- Consider the time of day. If the user is a human (not a program or script), did the activity occurs during working hours?
47- If this activity is suspicious, contact the account owner and confirm whether they are aware of it.
48
49### False positive analysis
50
51- Understand the context of the connections by contacting the asset owners. If this activity is related to a new business process or newly implemented (approved) technology, consider adding exceptions — preferably with a combination of user and source conditions.
52
53### Response and remediation
54
55- Initiate the incident response process based on the outcome of the triage.
56- Isolate the involved hosts to prevent further post-compromise behavior.
57- If the triage identified malware, search the environment for additional compromised hosts.
58  - Implement temporary network rules, procedures, and segmentation to contain the malware.
59  - Stop suspicious processes.
60  - Immediately block the identified indicators of compromise (IoCs).
61  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
62  - Remove and block malicious artifacts identified during triage.
63- Consider implementing temporary network border rules to block or alert connections to the target country, if relevant.
64- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
65- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
66- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
67- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
68"""
69references = ["https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html"]
70risk_score = 21
71rule_id = "c7db5533-ca2a-41f6-a8b0-ee98abe0f573"
72severity = "low"
73tags = ["Use Case: Threat Detection", "Rule Type: ML", "Rule Type: Machine Learning", ]
74type = "machine_learning"

Triage and analysis

Investigating Spike in Network Traffic To a Country

Monitoring network traffic for anomalies is a good methodology for uncovering various potentially suspicious activities. For example, data exfiltration or infected machines may communicate with a command-and-control (C2) server in another country your company doesn't have business with.

This rule uses a machine learning job to detect a significant spike in the network traffic to a country, which can indicate reconnaissance or enumeration activities, an infected machine being used as a bot in a DDoS attack, or potentially data exfiltration.

Possible investigation steps

  • Identify the specifics of the involved assets, such as role, criticality, and associated users.
  • Investigate other alerts associated with the involved assets during the past 48 hours.
  • Examine the data available and determine the exact users and processes involved in those connections.
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Consider the time of day. If the user is a human (not a program or script), did the activity occurs during working hours?
  • If this activity is suspicious, contact the account owner and confirm whether they are aware of it.

False positive analysis

  • Understand the context of the connections by contacting the asset owners. If this activity is related to a new business process or newly implemented (approved) technology, consider adding exceptions — preferably with a combination of user and source conditions.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved hosts to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
    • Remove and block malicious artifacts identified during triage.
  • Consider implementing temporary network border rules to block or alert connections to the target country, if relevant.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top