Try in Splunk Security Cloud

Description

The following detection identifies the usage of archive tools from the command line.

  • Type: Anomaly
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2021-11-22
  • Author: Patrick Bareiss, Splunk
  • ID: 63614a58-10e2-4c6c-ae81-ea1113681439

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1560.001 Archive via Utility Collection
T1560 Archive Collected Data Collection
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where (process_file_name="winrar.exe" OR process_file_name LIKE "7z%" OR process_file_name LIKE "winzip%") AND (actor_process_file_name LIKE "%powershell.exe" OR actor_process_file_name LIKE "%cmd.exe") --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: anomalous_usage_of_archive_tools_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

To successfully implement this search you need to be ingesting information on process that include the name of the process responsible for the changes from your endpoints into the Endpoint datamodel in the Processes node.

Known False Positives

False positives can be ligitmate usage of archive tools from the command line.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
42.0 70 60 An instance of $parent_process_name$ spawning $process_name$ was identified on endpoint $dest$ by user $user$. This behavior is indicative of suspicious loading of 7zip.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4