:warning: THIS IS A EXPERIMENTAL DETECTION

This detection has been marked experimental by the Splunk Threat Research team. This means we have not been able to test, simulate, or build datasets for this detection. Use at your own risk. This analytic is NOT supported.

Try in Splunk Security Cloud

Description

This search is to detect suspicious google drive or google docs files shared outside or externally. This behavior might be a good hunting query to monitor exfitration of data made by an attacker or insider to a targetted machine.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2021-08-16
  • Author: Teoderick Contreras, Splunk
  • ID: f6ee02d6-fea0-11eb-b2c2-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1567.002 Exfiltration to Cloud Storage Exfiltration
T1567 Exfiltration Over Web Service Exfiltration
Kill Chain Phase
  • Actions On Objectives
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
`gsuite_drive` NOT (email IN("", "null")) 
| rex field=parameters.owner "[^@]+@(?<src_domain>[^@]+)" 
| rex field=email "[^@]+@(?<dest_domain>[^@]+)" 
| where src_domain = "internal_test_email.com" and not dest_domain = "internal_test_email.com" 
| eval phase="plan" 
| eval severity="low" 
| stats values(parameters.doc_title) as doc_title, values(parameters.doc_type) as doc_types, values(email) as dst_email_list, values(parameters.visibility) as visibility, values(parameters.doc_id) as doc_id, count min(_time) as firstTime max(_time) as lastTime by parameters.owner ip_address phase severity  
| rename parameters.owner as user ip_address as src_ip 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `gsuite_drive_share_in_external_email_filter`

Macros

The SPL above uses the following Macros:

:information_source: gsuite_drive_share_in_external_email_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • parameters.doc_title
  • src_domain
  • dest_domain
  • email
  • parameters.visibility
  • parameters.owner
  • parameters.doc_type

How To Implement

To successfully implement this search, you need to be ingesting logs related to gsuite having the file attachment metadata like file type, file extension, source email, destination email, num of attachment and etc. In order for the search to work for your environment, please edit the query to use your company specific email domain instead of internal_test_email.com.

Known False Positives

network admin or normal user may share files to customer and external team.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
72.0 80 90 suspicious share gdrive from $parameters.owner$ to $email$ namely as $parameters.doc_title$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1