LoFP LoFP / the idea of using named pipes with cobalt strike is to blend in. therefore, some of the named pipes identified and added may cause false positives. filter by process name or pipe name to reduce false positives.

Techniques

Sample rules

Cobalt Strike Named Pipes

Description

The following analytic identifies the use of default or publicly known named pipes used with Cobalt Strike. A named pipe is a named, one-way or duplex pipe for communication between the pipe server and one or more pipe clients. Cobalt Strike uses named pipes in many ways and has default values used with the Artifact Kit and Malleable C2 Profiles. The following query assists with identifying these default named pipes. Each EDR product presents named pipes a little different. Consider taking the values and generating a query based on the product of choice. Upon triage, review the process performing the named pipe. If it is explorer.exe, It is possible it was injected into by another process. Review recent parallel processes to identify suspicious patterns or behaviors. A parallel process may have a network connection, review and follow the connection back to identify any file modifications.

Detection logic

`sysmon` EventID=17 OR EventID=18 PipeName IN (\\msagent_*, \\DserNamePipe*, \\srvsvc_*, \\postex_*, \\status_*, \\MSSE-*, \\spoolss_*, \\win_svc*, \\ntsvcs*, \\winsock*, \\UIA_PIPE*)  
| stats count min(_time) as firstTime max(_time) as lastTime by dest, process_name, process_id process_path, PipeName 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `cobalt_strike_named_pipes_filter`