Try in Splunk Security Cloud

Description

The following analytic detects suspicious attempts to find credentials stored in password stores, indicating a potential attacker's effort to access sensitive login information. Password stores are critical repositories that contain valuable credentials, and unauthorized access to them can lead to significant security breaches. By monitoring for unusual or unauthorized activities related to password store access, this analytic helps identify potential credential theft attempts, allowing security teams to respond promptly and prevent unauthorized access to critical systems and data.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-09-04
  • Author: Teoderick Contreras, Splunk
  • ID: 4de73044-9a1d-4a51-a1c2-85267d8dcab3

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1555.005 Password Managers Credential Access
T1555 Credentials from Password Stores Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
`linux_auditd` `linux_auditd_normalized_execve_process` 
| rename host as dest 
| where  (LIKE (process_exec, "%find%") OR LIKE (process_exec, "%grep%")) AND (LIKE (process_exec, "%password%") OR LIKE (process_exec, "%pass %") OR LIKE (process_exec, "%credential%")OR LIKE (process_exec, "%creds%")) 
| stats count min(_time) as firstTime max(_time) as lastTime by argc process_exec dest 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)`
| `linux_auditd_find_credentials_from_password_stores_filter`

Macros

The SPL above uses the following Macros:

:information_source: linux_auditd_find_credentials_from_password_stores_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • argc
  • process_exec

How To Implement

To implement this detection, the process begins by ingesting auditd data, that consist SYSCALL, TYPE, EXECVE and PROCTITLE events, which captures command-line executions and process details on Unix/Linux systems. These logs should be ingested and processed using Splunk Add-on for Unix and Linux (https://splunkbase.splunk.com/app/833), which is essential for correctly parsing and categorizing the data. The next step involves normalizing the field names to match the field names set by the Splunk Common Information Model (CIM) to ensure consistency across different data sources and enhance the efficiency of data modeling. This approach enables effective monitoring and detection of linux endpoints where auditd is deployed

Known False Positives

Administrator or network operator can use this application for automation purposes. Please update the filter macros to remove false positives.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 A [$process_exec$] event occurred on host - [$dest$] to find credentials stored in password managers.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1