Rule Category

INDICATOR-COMPROMISE -- Snort detected a system behavior that suggests the system has been affected by malware. That behavior is known as an Indicator of Compromise (IOC). The symptoms could be a wide range of behaviors, from a suspicious file name to an unusual use of a utility. Symptoms do not guarantee an infection; your network configuration may not be affected by malware, but showing indicators as a result of a normal function. In this case, attackers may be attempting to gain privileges and access other systems, spread influence, and make calls and commands with elevated access. The context of the traffic is important to determine intrusion; traffic from an administration utility performing commands on a user's computer is likely not a compromise, but a user laptop accessing a webserver may indicate intrusion.

Alert Message

INDICATOR-COMPROMISE Cobalt Strike multiple large DNS TXT query responses

Rule Explanation

The rule looks for a large standard DNS query response containing a TXT record. This rule will look for multiple TXT records in a row that have the maximum length allowed. This traffic is indicative of a compromised host downloading an additional payload over DNS. This can also be the result of malicious compromises other than CobaltStrike as the rule is targeted towards large downloads using a DNS TXT record.

What To Look For

This event is triggered when an indicator that a host has been compromised by a CobaltStrike DNS beacon is observed.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

None

Additional Links

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None

MITRE ATT&CK Framework

Tactic: Command and Control

Technique: Custom Command and Control Protocol

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org