Try in Splunk Security Cloud

Description

The following detection provides the ability to detect remote code execution attempts against a script named copybuckets present within the splunk_archiver application by calling this script as an external lookup.

  • Type: Hunting
  • Product: Splunk Enterprise

  • Last Updated: 2024-07-01
  • Author: Rod Soto, Chase Franklin
  • ID: 8598f9de-bba8-42a4-8ef0-12e1adda4131

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1210 Exploitation of Remote Services Lateral Movement
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
index=_internal sourcetype="splunk_archiver-too_small" *.csv 
| rex field=_raw "Invoking command:\s(?<command>.*)" 
| stats min(_time) as firstTime max(_time) as lastTime values(command) as command values(severity) as severity by host 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `splunk_rce_via_external_lookup_copybuckets_filter`

Macros

The SPL above uses the following Macros:

:information_source: splunk_rce_via_external_lookup_copybuckets_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • host

How To Implement

Requires access to internal indexes

Known False Positives

An operator must identify elements indicatives of command execution requests by looking at regex data being extracted from the log. Not all the requests will be malicious.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
80.0 80 100 Possible exploitation attempt against $host$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1