Skip to content
This repository was archived by the owner on Nov 16, 2023. It is now read-only.

Commit 931e564

Browse files
authored
Merge pull request #175 from martyav/operation-softcell
Operation softcell
2 parents 41226f6 + eb977cb commit 931e564

File tree

2 files changed

+105
-0
lines changed

2 files changed

+105
-0
lines changed
Lines changed: 47 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,47 @@
1+
# Detect nbtscan activity
2+
3+
This query was originally published in the threat analytics report, *Operation Soft Cell*.
4+
5+
[Operation Soft Cell](https://www.cybereason.com/blog/operation-soft-cell-a-worldwide-campaign-against-telecommunications-providers) is a series of campaigns targeting users' call logs at telecommunications providers throughout the world. These attacks date from as early as 2012.
6+
7+
Operation Soft Cell operators have been known to run *[nbtscan.exe](https://unixwiz.net/tools/nbtscan.html)*, a legitimate MS-DOS command-line tool used to discover any NETBIOS nameservers on a local or remote TCP/IP network.
8+
9+
The following query detects any nbtscan activity on the system over the past seven days.
10+
11+
## Query
12+
13+
```Kusto
14+
let nbtscan = pack_array("9af0cb61580dba0e380cddfe9ca43a3e128ed2f8",
15+
"90da10004c8f6fafdaa2cf18922670a745564f45");
16+
union DeviceProcessEvents , DeviceFileEvents
17+
| where Timestamp > ago(7d)
18+
| where FileName =~ "nbtscan.exe" or SHA1 in (nbtscan)
19+
| project FolderPath, FileName, InitiatingProcessAccountName,
20+
InitiatingProcessFileName, ProcessCommandLine, Timestamp
21+
```
22+
23+
## Category
24+
25+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
26+
27+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
28+
|------------------------|----------|-------|
29+
| Initial access | | |
30+
| Execution | | |
31+
| Persistence | | |
32+
| Privilege escalation | | |
33+
| Defense evasion | | |
34+
| Credential Access | | |
35+
| Discovery | v | The nbtscan tool is also incorporated in legitimate software packages not associated with Operation Soft Cell, to generate network inventories. After running this query, admins should investigate further to determine if the activity is suspicious. |
36+
| Lateral movement | | |
37+
| Collection | | |
38+
| Command and control | | |
39+
| Exfiltration | | |
40+
| Impact | | |
41+
| Vulnerability | | |
42+
| Misconfiguration | | |
43+
| Malware, component | | |
44+
45+
## Contributor info
46+
47+
**Contributor:** Microsoft Threat Protection team
Lines changed: 58 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,58 @@
1+
# Detect suspicious commands initiated by web server processes
2+
3+
This query was originally published in the threat analytics report, *Operation Soft Cell*.
4+
5+
[Operation Soft Cell](https://www.cybereason.com/blog/operation-soft-cell-a-worldwide-campaign-against-telecommunications-providers) is a series of campaigns targeting users' call logs at telecommunications providers throughout the world. These attacks date from as early as 2012.
6+
7+
Operation Soft Cell operators sometimes use legitimate web server processes to launch commands, especially for network discovery and user/owner discovery. The following query detects activity of this kind.
8+
9+
## Query
10+
11+
```Kusto
12+
// Suspicious commands launched by web server processes
13+
DeviceProcessEvents
14+
| where Timestamp > ago(7d)
15+
// Pivoting on parents or grand parents
16+
and (((InitiatingProcessParentFileName in("w3wp.exe", "beasvc.exe",
17+
"httpd.exe") or InitiatingProcessParentFileName startswith "tomcat")
18+
or InitiatingProcessFileName in("w3wp.exe", "beasvc.exe", "httpd.exe") or
19+
InitiatingProcessFileName startswith "tomcat"))
20+
and FileName in~('cmd.exe','powershell.exe')
21+
| where ProcessCommandLine contains '%temp%'
22+
or ProcessCommandLine has 'wget'
23+
or ProcessCommandLine has 'whoami'
24+
or ProcessCommandLine has 'certutil'
25+
or ProcessCommandLine has 'systeminfo'
26+
or ProcessCommandLine has 'ping'
27+
or ProcessCommandLine has 'ipconfig'
28+
or ProcessCommandLine has 'timeout'
29+
| summarize any(Timestamp), any(Timestamp), any(FileName),
30+
makeset(ProcessCommandLine), any(InitiatingProcessFileName),
31+
any(InitiatingProcessParentFileName) by DeviceId
32+
```
33+
34+
## Category
35+
36+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
37+
38+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
39+
|------------------------|----------|-------|
40+
| Initial access | | |
41+
| Execution | v | This query detects whenever, over the past seven days, a web server process launched a CLI command. This sort of activity, although suspicious, is not by itself actively harmful. Administrators should investigate further to determine if the event was malicious or associated with Operation Soft Cell. |
42+
| Persistence | | |
43+
| Privilege escalation | | |
44+
| Defense evasion | v | |
45+
| Credential Access | | |
46+
| Discovery | v | |
47+
| Lateral movement | | |
48+
| Collection | | |
49+
| Command and control | | |
50+
| Exfiltration | | |
51+
| Impact | | |
52+
| Vulnerability | | |
53+
| Misconfiguration | | |
54+
| Malware, component | | |
55+
56+
## Contributor info
57+
58+
**Contributor:** Microsoft Threat Protection team

0 commit comments

Comments
 (0)