Try in Splunk Security Cloud

Description

The following analytic detects the creation of Alternate Data Streams (ADS) with Base64 content on Windows systems. It leverages Sysmon Event ID 15, which captures file creation events, including the content of named streams. ADS can conceal malicious payloads, making them significant for SOC monitoring. This detection identifies hidden streams that may contain executables, scripts, or configuration data, often used by malware to evade detection. If confirmed malicious, this activity could allow attackers to hide and execute payloads, persist in the environment, or access sensitive information without being easily detected.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-28
  • Author: Steven Dick, Teoderick Contreras, Michael Haag, Splunk
  • ID: 683f48de-982f-4a7e-9aac-9cec550da498

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1564 Hide Artifacts Defense Evasion
T1564.004 NTFS File Attributes Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
`sysmon` EventCode=15 NOT Contents IN ("-","[ZoneTransfer]*") 
| regex TargetFilename="(?<!\/)\b\w+(\.\w+)?:\w+(\.\w+)?$" 
| regex Contents="(?:[A-Za-z0-9+/]{128,})(?:[A-Za-z0-9+/]{2}==
|[A-Za-z0-9+/]{3}=)?$" 
| eval file_name = replace(TargetFilename,"(.*\\\)",""), process = Image , file_path = TargetFilename , base64 = Contents, file_hash = coalesce(SHA256,SHA1,MD5,Hash) 
| stats count min(_time) as firstTime max(_time) as lastTime values(user) as user by dest, process, process_guid, file_name, file_path, file_hash, base64 
| `base64decode(base64)` 
| fields - base64 
| rename base64_decode as command 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_alternate_datastream___base64_content_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_alternate_datastream_-_base64_content_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • TargetFilename
  • Image
  • Contents
  • file_hash
  • process_guid

How To Implement

Target environment must ingest sysmon data, specifically Event ID 15.

Known False Positives

Unknown

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
80.0 100 80 Base64 content written to an NTFS alternate data stream by $user$, see command field for details.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3