Try in Splunk Security Cloud

Description

The following analytic will identify a suspicious download by the Telegram application on a Windows system. This behavior was identified on a honeypot where the adversary gained access, installed Telegram and followed through with downloading different network scanners (port, bruteforcer, masscan) to the system and later used to mapped the whole network and further move laterally.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2021-05-06
  • Author: Teoderick Contreras, Splunk
  • ID: 58194e28-ae5e-11eb-8912-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1105 Ingress Tool Transfer Command And Control
Kill Chain Phase
  • Command and Control
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventCode= 15 process_name = "telegram.exe" TargetFilename = "*:Zone.Identifier" 
|stats count min(_time) as firstTime max(_time) as lastTime by dest EventCode process_name process_id TargetFilename Hash 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `download_files_using_telegram_filter`

Macros

The SPL above uses the following Macros:

:information_source: download_files_using_telegram_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • EventCode
  • Image
  • process_id
  • TargetFilename
  • Hash

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name and TargetFilename from your endpoints or Events that monitor filestream events which is happened when process download something. (EventCode 15) If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA.

Known False Positives

normal download of file in telegram app. (if it was a common app in network)

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 Suspicious files were downloaded with the Telegram application on $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1