Roshal Archive (RAR) or PowerShell File Downloaded from the Internet

Detects a Roshal Archive (RAR) file or PowerShell script downloaded from the internet by an internal host. Gaining initial access to a system and then downloading encoded or encrypted tools to move laterally is a common practice for adversaries as a way to protect their more valuable tools and tactics, techniques, and procedures (TTPs). This may be atypical behavior for a managed network and can be indicative of malware, exfiltration, or command and control.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/07/02"
 3integration = ["network_traffic"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2023/08/01"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Detects a Roshal Archive (RAR) file or PowerShell script downloaded from the internet by an internal host. Gaining
13initial access to a system and then downloading encoded or encrypted tools to move laterally is a common practice for
14adversaries as a way to protect their more valuable tools and tactics, techniques, and procedures (TTPs). This may be
15atypical behavior for a managed network and can be indicative of malware, exfiltration, or command and control.
16"""
17false_positives = [
18    """
19    Downloading RAR or PowerShell files from the Internet may be expected for certain systems. This rule should be
20    tailored to either exclude systems as sources or destinations in which this behavior is expected.
21    """,
22]
23from = "now-9m"
24index = ["packetbeat-*", "auditbeat-*", "filebeat-*", "logs-network_traffic.*"]
25language = "kuery"
26license = "Elastic License v2"
27name = "Roshal Archive (RAR) or PowerShell File Downloaded from the Internet"
28note = """## Threat intel
29
30This activity has been observed in FIN7 campaigns."""
31references = [
32    "https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html",
33    "https://www.justice.gov/opa/press-release/file/1084361/download",
34    "https://www.iana.org/assignments/iana-ipv4-special-registry/iana-ipv4-special-registry.xhtml",
35]
36risk_score = 47
37rule_id = "ff013cb4-274d-434a-96bb-fe15ddd3ae92"
38severity = "medium"
39tags = ["Use Case: Threat Detection", "Tactic: Command and Control", "Domain: Endpoint"]
40timestamp_override = "event.ingested"
41type = "query"
42
43query = '''
44(event.dataset: (network_traffic.http or network_traffic.tls) or
45  (event.category: (network or network_traffic) and network.protocol: http)) and
46  (url.extension:(ps1 or rar) or url.path:(*.ps1 or *.rar)) and
47    not destination.ip:(
48      10.0.0.0/8 or
49      127.0.0.0/8 or
50      169.254.0.0/16 or
51      172.16.0.0/12 or
52      192.0.0.0/24 or
53      192.0.0.0/29 or
54      192.0.0.8/32 or
55      192.0.0.9/32 or
56      192.0.0.10/32 or
57      192.0.0.170/32 or
58      192.0.0.171/32 or
59      192.0.2.0/24 or
60      192.31.196.0/24 or
61      192.52.193.0/24 or
62      192.168.0.0/16 or
63      192.88.99.0/24 or
64      224.0.0.0/4 or
65      100.64.0.0/10 or
66      192.175.48.0/24 or
67      198.18.0.0/15 or
68      198.51.100.0/24 or
69      203.0.113.0/24 or
70      240.0.0.0/4 or
71      "::1" or
72      "FE80::/10" or
73      "FF00::/8"
74    ) and
75    source.ip:(
76      10.0.0.0/8 or
77      172.16.0.0/12 or
78      192.168.0.0/16
79    )
80'''
81
82
83[[rule.threat]]
84framework = "MITRE ATT&CK"
85[[rule.threat.technique]]
86id = "T1105"
87name = "Ingress Tool Transfer"
88reference = "https://attack.mitre.org/techniques/T1105/"
89
90
91[rule.threat.tactic]
92id = "TA0011"
93name = "Command and Control"
94reference = "https://attack.mitre.org/tactics/TA0011/"

Threat intel

This activity has been observed in FIN7 campaigns.

References

Related rules

to-top