1
1
name : LOLBAS With Network Traffic
2
2
id : 2820f032-19eb-497e-8642-25b04a880359
3
- version : 10
4
- date : ' 2025-05-19 '
3
+ version : 11
4
+ date : ' 2025-05-26 '
5
5
author : Steven Dick
6
6
status : production
7
7
type : TTP
8
- description :
9
- The following analytic identifies the use of Living Off the Land Binaries
8
+ description : The following analytic identifies the use of Living Off the Land Binaries
10
9
and Scripts (LOLBAS) with network traffic. It leverages data from the Network Traffic
11
10
data model to detect when native Windows binaries, often abused by adversaries,
12
11
initiate network connections. This activity is significant as LOLBAS are frequently
@@ -15,9 +14,8 @@ description:
15
14
to execute arbitrary code, escalate privileges, or maintain persistence within the
16
15
environment, posing a severe threat to organizational security.
17
16
data_source :
18
- - Sysmon EventID 3
19
- search :
20
- ' | tstats `security_content_summariesonly` count min(_time) as firstTime max(_time)
17
+ - Sysmon EventID 3
18
+ search : ' | tstats `security_content_summariesonly` count min(_time) as firstTime max(_time)
21
19
as lastTime from datamodel=Network_Traffic.All_Traffic where (All_Traffic.app IN
22
20
("*Regsvcs.exe", "*\\Ftp.exe", "*OfflineScannerShell.exe", "*Rasautou.exe", "*Schtasks.exe",
23
21
"*Xwizard.exe", "*Pnputil.exe", "*Atbroker.exe", "*Pcwrun.exe", "*Ttdinject.exe",
@@ -36,61 +34,59 @@ search:
36
34
All_Traffic.src_ip All_Traffic.src_port All_Traffic.transport All_Traffic.user All_Traffic.vendor_product
37
35
| `drop_dm_object_name(All_Traffic)` | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`
38
36
| rex field=app ".*\\\(?<process_name>.*)$" | `lolbas_with_network_traffic_filter`'
39
- how_to_implement :
40
- To successfully implement this detection you must ingest events
37
+ how_to_implement : To successfully implement this detection you must ingest events
41
38
into the Network traffic data model that contain the source, destination, and communicating
42
39
process in the app field. Relevant processes must also be ingested in the Endpoint
43
40
data model with matching process_id field. Sysmon EID1 and EID3 are good examples
44
41
of this type this data type.
45
- known_false_positives :
46
- Legitimate usage of internal automation or scripting, especially
42
+ known_false_positives : Legitimate usage of internal automation or scripting, especially
47
43
powershell.exe or pwsh.exe, internal to internal or logon scripts. It may be necessary
48
44
to omit internal IP ranges if extremely noisy. ie NOT dest_ip IN ("10.0.0.0/8","172.16.0.0/12","192.168.0.0/16","170.98.0.0/16","0:0:0:0:0:0:0:1")
49
45
references :
50
- - https://lolbas-project.github.io/#
51
- - https://www.sans.org/presentations/lolbin-detection-methods-seven-common-attacks-revealed/
46
+ - https://lolbas-project.github.io/#
47
+ - https://www.sans.org/presentations/lolbin-detection-methods-seven-common-attacks-revealed/
52
48
drilldown_searches :
53
- - name : View the detection results for - "$src$"
54
- search : ' %original_detection_search% | search src = "$src$"'
55
- earliest_offset : $info_min_time$
56
- latest_offset : $info_max_time$
57
- - name : View risk events for the last 7 days for - "$src$"
58
- search :
59
- ' | from datamodel Risk.All_Risk | search normalized_risk_object IN ("$src$")
60
- starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime
61
- values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories)
62
- as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic)
63
- as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)`
64
- | `security_content_ctime(lastTime)`'
65
- earliest_offset : $info_min_time$
66
- latest_offset : $info_max_time$
49
+ - name : View the detection results for - "$src$"
50
+ search : ' %original_detection_search% | search src = "$src$"'
51
+ earliest_offset : $info_min_time$
52
+ latest_offset : $info_max_time$
53
+ - name : View risk events for the last 7 days for - "$src$"
54
+ search : ' | from datamodel Risk.All_Risk | search normalized_risk_object IN ("$src$")
55
+ starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime
56
+ values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories)
57
+ as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic)
58
+ as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)`
59
+ | `security_content_ctime(lastTime)`'
60
+ earliest_offset : $info_min_time$
61
+ latest_offset : $info_max_time$
67
62
rba :
68
63
message : The LOLBAS $process_name$ on device $src$ was seen communicating with $dest$.
69
64
risk_objects :
70
- - field : src
71
- type : system
72
- score : 25
65
+ - field : src
66
+ type : system
67
+ score : 25
73
68
threat_objects :
74
- - field : dest_ip
75
- type : ip_address
69
+ - field : dest_ip
70
+ type : ip_address
76
71
tags :
77
72
analytic_story :
78
- - Living Off The Land
79
- - Water Gamayun
80
- - Fake CAPTCHA Campaigns
73
+ - Fake CAPTCHA Campaigns
74
+ - Living Off The Land
75
+ - Malicious Inno Setup Loader
76
+ - Water Gamayun
81
77
asset_type : Endpoint
82
78
mitre_attack_id :
83
- - T1105
84
- - T1567
85
- - T1218
79
+ - T1105
80
+ - T1567
81
+ - T1218
86
82
product :
87
- - Splunk Enterprise
88
- - Splunk Enterprise Security
89
- - Splunk Cloud
83
+ - Splunk Enterprise
84
+ - Splunk Enterprise Security
85
+ - Splunk Cloud
90
86
security_domain : network
91
87
tests :
92
- - name : True Positive Test
93
- attack_data :
94
- - data : https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1218/lolbas_with_network_traffic/lolbas_with_network_traffic.log
95
- source : XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
96
- sourcetype : XmlWinEventLog
88
+ - name : True Positive Test
89
+ attack_data :
90
+ - data : https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1218/lolbas_with_network_traffic/lolbas_with_network_traffic.log
91
+ source : XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
92
+ sourcetype : XmlWinEventLog
0 commit comments