Try in Splunk Security Cloud

Description

This following analytic detects when a process attempts to execute a file from within an NTFS file system alternate data stream. This behavior could indicate that a threat actor staged malicious code within a difficult to detect area of the file system and is now attempting to execute it.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2023-10-30
  • Author: Steven Dick
  • ID: 30c32c5c-41fe-45db-84fe-275e4320da3f

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1564 Hide Artifacts Defense Evasion
T1564.004 NTFS File Attributes Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
| tstats count min(_time) as firstTime max(_time) as lastTime values(Processes.process_current_directory) as directory from datamodel=Endpoint.Processes where Processes.parent_process_name != "unknown" Processes.process_name IN ("appvlp.exe","bitsadmin.exe","control.exe","cscript.exe","forfiles.exe","ftp.exe","mavinject.exe","mshta.exe","powershell.exe","powershell_ise.exe","pwsh.exe","regini.exe","regscr32.exe","rundll32.exe","sc.exe","wmic.exe","wscript.exe") by Processes.dest Processes.user Processes.parent_process_name Processes.process_name Processes.process Processes.process_id Processes.parent_process_id 
| `drop_dm_object_name(Processes)` 
| regex process="(\b)\w+(\.\w+)?:\w+(\.\w{2,4})(?!\.)(\b
|\s
|&)" 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_alternate_datastream___process_execution_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_alternate_datastream_-_process_execution_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Processes.dest
  • Processes.user
  • Processes.parent_process_name
  • Processes.process_name
  • Processes.process
  • Processes.process_id
  • Processes.parent_process_id

How To Implement

Target environment must ingest process execution data sources such as Windows process monitoring and/or Sysmon Event ID 1.

Known False Positives

False positives may be generated by process executions within the commandline, regex has been provided to minimize the possibilty.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
80.0 100 80 The $process_name$ process was executed by $user$ using data from an NTFS alternate data stream.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1