Try in Splunk Security Cloud

Description

The following analytic identifies a suspicious process that is recursively deleting executable files on a compromised host. It leverages Sysmon Event Codes 23 and 26 to detect this activity by monitoring for a high volume of deletions or overwrites of files with extensions like .exe, .sys, and .dll. This behavior is significant as it is commonly associated with destructive malware such as CaddyWiper, DoubleZero, and SwiftSlicer, which aim to make file recovery impossible. If confirmed malicious, this activity could lead to significant data loss and system instability, severely impacting business operations.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-24
  • Author: Teoderick Contreras, Splunk, Steven Dick
  • ID: 3596a799-6320-4a2f-8772-a9e98ddb2960

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1485 Data Destruction Impact
Kill Chain Phase
  • Actions On Objectives
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
`sysmon` EventCode IN ("23","26") TargetFilename IN ("*.exe", "*.sys", "*.dll") 
| bin _time span=2m 
| stats count, values(TargetFilename) as deleted_files, min(_time) as firstTime, max(_time) as lastTime by user, dest, signature, signature_id, Image, process_name, process_guid 
| rename Image as process 
| where count >=500 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_data_destruction_recursive_exec_files_deletion_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_data_destruction_recursive_exec_files_deletion_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Image
  • TargetFilename
  • dest
  • user
  • signature_id
  • process_name
  • process_guid

How To Implement

To successfully implement this search, you need to ingest logs that include the process name, TargetFilename, and ProcessID executions from your endpoints. If you are using Sysmon, ensure you have at least version 2.0 of the Sysmon TA installed.

Known False Positives

The uninstallation of a large software application or the use of cleanmgr.exe may trigger this detection. A filter is necessary to reduce false positives.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 The process $process_name$ has removed a significant quantity of executable files, totaling [$count$], from the destination $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3