Skip to content
This repository was archived by the owner on Nov 16, 2023. It is now read-only.

Commit c440bcd

Browse files
authored
Merge pull request #187 from sei-nitc/master
Create Insider Threat Detection Queries
2 parents f113daa + 54d684f commit c440bcd

File tree

4 files changed

+529
-0
lines changed

4 files changed

+529
-0
lines changed
Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
# Detect Exfiltration to Competitor Organization
2+
3+
This query can be used to detect instances of a malicious insider creating a file archive and then emailing that archive to an external "competitor" organization.
4+
5+
## Query
6+
7+
```
8+
EmailEvents
9+
| where RecipientEmailAddress contains "competitor"
10+
and AttachmentCount >=1
11+
| join (
12+
EmailAttachmentInfo
13+
//| where isnotempty(SHA256)
14+
)on NetworkMessageId
15+
| join (
16+
DeviceFileEvents
17+
| where InitiatingProcessFileName in ("7z.exe", "7zG.exe", "AxCrypt.exe", "BitLocker.exe", "Diskcryptor.exe", "GNUPrivacyGuard.exe", "GPG4Win.exe", "PeaZip.exe", "VeraCrypt.exe", "WinRAR.exe", "WinZip.exe")
18+
| project FileName, SHA256
19+
) on FileName
20+
```
21+
## Category
22+
23+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
24+
25+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
26+
|------------------------|----------|-------|
27+
| Initial access | | |
28+
| Execution | | |
29+
| Persistence | | |
30+
| Privilege escalation | | |
31+
| Defense evasion | | |
32+
| Credential Access | | |
33+
| Discovery | | |
34+
| Lateral movement | | |
35+
| Collection | | |
36+
| Command and control | | |
37+
| Exfiltration | v | |
38+
| Impact | | |
39+
| Vulnerability | | |
40+
| Misconfiguration | | |
41+
| Malware, component | | |
42+
43+
44+
## Contributor info
45+
46+
**Contributor:** SEI National Insider Threat Center
47+
48+
**GitHub alias:** sei-nitc
49+
50+
**Organization:** Carnegie Mellon University Software Engineering Institute
51+
52+
**Contact info:** [email protected]
53+
54+
© Carnegie Mellon University, 2020. All rights reserved
Lines changed: 58 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,58 @@
1+
# Detect Exfiltration after Termination
2+
3+
This query can be used to explore any instances where a terminated individual (i.e. one who has an impending termination date but has not left the company) downloads a large number of files from a non-Domain network address.
4+
5+
## Query
6+
7+
```
8+
// Look for any activity for terminated employee creating a NetworkCommunicationEvents after they announced termination or resignation
9+
let TermAccount = 'departing.employee'; //Enter the departing employee's username
10+
let ReleaseTime = datetime("MM/DD/YYY 00:00:00"); //Enter the date the resignation or termination was announced
11+
DeviceNetworkEvents
12+
| where InitiatingProcessAccountName =~ TermAccount
13+
| where Timestamp > ReleaseTime
14+
//| project Timestamp , DeviceName, InitiatingProcessAccountName
15+
| sort by Timestamp desc
16+
| join
17+
DeviceFileEvents on InitiatingProcessAccountName
18+
| where FileName endswith ".docx" or FileName endswith ".pptx" or FileName endswith ".xlsx" or FileName endswith ".pdf"
19+
| join DeviceNetworkInfo on DeviceId
20+
| where ConnectedNetworks !contains '"Category":"Domain"' //Looking for remote, non-domain networks
21+
| summarize TotalFiles=count() by bin(5Minutebin=Timestamp, 5m), InitiatingProcessAccountName
22+
|where TotalFiles >1000 // adjust accordingly
23+
| project TotalFiles,5Minutebin,InitiatingProcessAccountName
24+
```
25+
## Category
26+
27+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
28+
29+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
30+
|------------------------|----------|-------|
31+
| Initial access | | |
32+
| Execution | | |
33+
| Persistence | | |
34+
| Privilege escalation | | |
35+
| Defense evasion | | |
36+
| Credential Access | | |
37+
| Discovery | | |
38+
| Lateral movement | | |
39+
| Collection | | |
40+
| Command and control | | |
41+
| Exfiltration | v | |
42+
| Impact | | |
43+
| Vulnerability | | |
44+
| Misconfiguration | | |
45+
| Malware, component | | |
46+
47+
48+
## Contributor info
49+
50+
**Contributor:** SEI National Insider Threat Center
51+
52+
**GitHub alias:** sei-nitc
53+
54+
**Organization:** Carnegie Mellon University Software Engineering Institute
55+
56+
**Contact info:** [email protected]
57+
58+
© Carnegie Mellon University, 2020. All rights reserved
Lines changed: 66 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,66 @@
1+
# Detect Steganography Exfiltration
2+
3+
This query can be used to detect instances of malicious users who attempt to create steganographic images and then immediately browse to a webmail URL. This query would require additional investigation to determine whether the co-occurrance of generating a steganographic image and browsing to a webmail URL is an indication of a malicious event.
4+
5+
## Query
6+
7+
```
8+
let stegProcesses= view() {
9+
let stegnames = pack_array ("camouflage","crypture", "hidensend", "openpuff","picsel","slienteye","steg","xiao");
10+
let ProcessQuery = view()
11+
{
12+
DeviceProcessEvents
13+
| where Timestamp > ago(30d)
14+
| where ProcessCommandLine has_any (stegnames)
15+
};
16+
let FileQuery = view(){
17+
DeviceFileEvents
18+
| where FileName has_any (stegnames)
19+
};
20+
union ProcessQuery, FileQuery
21+
| project StegProcessTimestamp=Timestamp, DeviceName, InitiatingProcessAccountName, FileName, InitiatingProcessFileName, InitiatingProcessParentFileName, InitiatingProcessCommandLine};
22+
let WebMailUsage=view(){
23+
// This query finds network communication to specific webmail URL
24+
let webmailURLs = pack_array ("mail.google.com", "mail.yahoo.com", "mail.protonmail.com"); // Change or append additional webmail URLs
25+
DeviceNetworkEvents
26+
| where Timestamp > ago(30d)
27+
and RemoteUrl contains webmailURLs};
28+
WebMailUsage
29+
| join stegProcesses on DeviceName
30+
| where (Timestamp - StegProcessTimestamp) between (0min..30min)
31+
|project StegProcessTimestamp,Timestamp,RemoteUrl,DeviceName,InitiatingProcessAccountName,FileName
32+
```
33+
## Category
34+
35+
This query can be used to detect the following attack techniques and tactics ([see MITRE ATT&CK framework](https://attack.mitre.org/)) or security configuration states.
36+
37+
| Technique, tactic, or state | Covered? (v=yes) | Notes |
38+
|------------------------|----------|-------|
39+
| Initial access | | |
40+
| Execution | | |
41+
| Persistence | | |
42+
| Privilege escalation | | |
43+
| Defense evasion | | |
44+
| Credential Access | | |
45+
| Discovery | | |
46+
| Lateral movement | | |
47+
| Collection | | |
48+
| Command and control | | |
49+
| Exfiltration | v | |
50+
| Impact | | |
51+
| Vulnerability | | |
52+
| Misconfiguration | | |
53+
| Malware, component | | |
54+
55+
56+
## Contributor info
57+
58+
**Contributor:** SEI National Insider Threat Center
59+
60+
**GitHub alias:** sei-nitc
61+
62+
**Organization:** Carnegie Mellon University Software Engineering Institute
63+
64+
**Contact info:** [email protected]
65+
66+
© Carnegie Mellon University, 2020. All rights reserved

0 commit comments

Comments
 (0)