Halfbaked Command and Control Beaconedit

Halfbaked is a malware family used to establish persistence in a contested network. This rule detects a network activity algorithm leveraged by Halfbaked implant beacons for command and control.

Rule type: query

Rule indices:

  • auditbeat-*
  • filebeat-*
  • packetbeat-*
  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Network
  • Threat Detection
  • Command and Control
  • Host

Version: 6 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 7.14.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

This rule should be tailored to exclude systems, either as sources or destinations, in which this behavior is expected.

Investigation guideedit

## Threat intel

This activity has been observed in FIN7 campaigns.

Rule queryedit

event.category:(network OR network_traffic) AND network.protocol:http
AND network.transport:tcp AND
url.full:/http:\/\/[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}\/cd/
AND destination.port:(53 OR 80 OR 8080 OR 443)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 6 (7.14.0 release)
  • Updated query, changed from:

    event.category:(network OR network_traffic) AND network.protocol:http
    AND network.transport:tcp AND
    url.full:/http:\/\/[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}.[0-9]{1,3}\/cd/
    AND destination.port:(53 OR 80 OR 8080 OR 443)
Version 5 (7.13.0 release)
  • Formatting only
Version 4 (7.12.0 release)
  • Formatting only
Version 3 (7.11.2 release)
  • Formatting only
Version 2 (7.11.0 release)
  • Formatting only