Skip to the content.

back

Find sigma rule :x:

Attack: Application Layer Protocol

Adversaries may communicate using OSI application layer protocols to avoid detection/network filtering by blending in with existing traffic. Commands to the remote system, and often the results of those commands, will be embedded within the protocol traffic between the client and server.

Adversaries may utilize many different protocols, including those used for web browsing, transferring files, electronic mail, or DNS. For connections that occur internally within an enclave (such as those between a proxy or pivot node and other nodes), commonly used protocols are SMB, SSH, or RDP.(Citation: Mandiant APT29 Eye Spy Email Nov 22)

MITRE

Tactic

technique

Test : Telnet C2

OS

Description:

An adversary may establish telnet communication from compromised endpoint to command and control (C2) server to be able to operate more attack on objectives.

Executor

powershell

Sigma Rule

back