Try in Splunk Security Cloud

Description

The following analytic detects a potential deletion of firewall rules, indicating a possible security breach or unauthorized access attempt. It identifies actions where firewall rules are removed using commands like netsh advfirewall firewall delete rule, which can expose the network to external threats by disabling critical security measures. Monitoring these activities helps maintain network integrity and prevent malicious attacks.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-06-21
  • Author: Teoderick Contreras, Splunk
  • ID: 41c61539-98ca-4750-b3ec-7c29a2f06343

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1112 Modify Registry Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
`sysmon` EventCode=12 TargetObject = "*\\System\\CurrentControlSet\\Services\\SharedAccess\\Parameters\\FirewallPolicy\\FirewallRules\\*" EventType=DeleteValue 
|  rename Computer as dest 
|  rename User as user 
|  stats count min(_time) as firstTime max(_time) as lastTime by EventCode EventType TargetObject Image user dest 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_modify_registry_delete_firewall_rules_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_modify_registry_delete_firewall_rules_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • EventType
  • TargetObject
  • Image
  • user
  • dest

How To Implement

To successfully implement this search, you need to be ingesting logs with the registry value name, registry path, and registry value data from your endpoints. If you are using Sysmon, you must have at least version 2.0 of the offical Sysmon TA. https://splunkbase.splunk.com/app/5709

Known False Positives

network admin may add/remove/modify public inbound firewall rule that may cause this rule to be triggered.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 firewall deletion found in registry in $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1