Try in Splunk Security Cloud

Description

The following analytic identifies a possible windows application having a SMTP connection in a non common installation path in windows operating system.This network protocol is being used by adversaries, threat actors and malware like AgentTesla as a Command And Control communication to transfer its collected stolen information like the desktop screenshots, browser information and system information of a targeted or compromised host.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-09-16
  • Author: Teoderick Contreras, Splunk
  • ID: ac3311f5-661d-4e99-bd1f-3ec665b05441

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1071.003 Mail Protocols Command And Control
T1071 Application Layer Protocol Command And Control
Kill Chain Phase
  • Command and Control
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventCode=3 NOT(Image IN("*\\program files*", "*\\thunderbird.exe","*\\outlook.exe")) (DestinationPortName="smtp" OR DestinationPort=25 OR DestinationPort=587) 
| stats count min(_time) as firstTime max(_time) as lastTime by Image DestinationPort DestinationPortName DestinationHostname SourceHostname SourcePort SourcePortName Protocol DestinationIp dest user 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_mail_protocol_in_non_common_process_path_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_mail_protocol_in_non-common_process_path_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Image
  • DestinationPort
  • DestinationPortName
  • DestinationHostname
  • SourceHostname
  • SourcePort
  • SourcePortName
  • Protocol
  • DestinationIp
  • dest
  • user

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name and sysmon eventcode = 3 connection events from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

third party application may use this network protocol as part of its feature. Filter is needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
9.0 30 30 a process $Image$ is having a SMTP connection to $DestinationHostname$ in $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1