Skip to content

Latest commit

 

History

History
46 lines (39 loc) · 2.24 KB

LEGACY-S00061.md

File metadata and controls

46 lines (39 loc) · 2.24 KB

Rules: Possible DNS Data Exfiltration

Description

Some families of malware use data nested within the subdomain portion of a DNS query as a means of data exfiltration. This can be identified by looking for DNS queries where the full query is substantially longer than the top-level domain (e.g., ooo.nu6tgnzvgm2tmmbzgq4a.rkgotw5.5z5i6fjnugmxfowy.beevish.com is substantially longer than beevish.com). This technique is described in https://attack.mitre.org/techniques/T1001/.

Additional Details

Detail Value
Type Match
Category Exfiltration
Apply Risk to Entities device_hostname, device_ip, srcDevice_hostname, srcDevice_ip, user_username
Signal Name Possible DNS Data Exfiltration
Summary Expression Possible DNS data exfiltration from IP: {{srcDevice_ip}} to IP: {{dstDevice_ip}}
Score/Severity Static: 3
Enabled by Default True
Prototype False
Tags _mitreAttackTactic:TA0010, _mitreAttackTechnique:T1048, _mitreAttackTechnique:T1048.003

Vendors and Products

Fields Used

Origin Field
Normalized Schema device_hostname
Normalized Schema device_ip
Normalized Schema dns_queryDomain
Normalized Schema dns_queryDomain_alexaRank
Normalized Schema listMatches
Normalized Schema srcDevice_hostname
Normalized Schema srcDevice_ip
Normalized Schema user_username