Try in Splunk Security Cloud

Description

The following analytic identifies the use of the right-to-left override (RTLO) character in file names. It leverages data from the Endpoint.Filesystem datamodel, specifically focusing on file creation events and file names containing the RTLO character (U+202E). This activity is significant because adversaries use RTLO to disguise malicious files as benign by reversing the text that follows the character. If confirmed malicious, this technique can deceive users and security tools, leading to the execution of harmful files and potential system compromise.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2024-05-24
  • Author: Steven Dick
  • ID: 468b7e11-d362-43b8-b6ec-7a2d3b246678

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1036.002 Right-to-Left Override Defense Evasion
T1036 Masquerading Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime values(Filesystem.file_create_time) as file_create_time from datamodel=Endpoint.Filesystem where Filesystem.file_name!=unknown by Filesystem.dest Filesystem.user Filesystem.process_id Filesystem.file_name Filesystem.file_path 
| `drop_dm_object_name(Filesystem)` 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| regex file_name =  "\\x{202E}" 
| rex field=file_name "(?<RTLO_file_1>.+)(?<RTLO_exist_file>\\x{202E})(?<RTLO_file_2>.+)" 
| eval file_name_with_RTLO=file_name 
| eval file_name=RTLO_file_1.RTLO_file_2 
| fields - RTLO* 
| `detect_rtlo_in_file_name_filter`

Macros

The SPL above uses the following Macros:

:information_source: detect_rtlo_in_file_name_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Filesystem.dest
  • Filesystem.user
  • Filesystem.file_name
  • Filesystem.file_path
  • Filesystem.process_id

How To Implement

To successfully implement this search you need to be ingesting information on process that includes the full command line of the process being launched on your endpoints into the Endpoint datamodel in the Processes node. In addition, confirm the latest CIM App 4.20 or higher is installed and the latest TA for the endpoint product.

Known False Positives

Implementation in regions that use right to left in native language.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
40.0 50 80 Suspicious RTLO detected in $file_name$ on endpoint $dest$ by user $user$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3