Try in Splunk Security Cloud

Description

The following analytic assists with viewing all drivers being loaded by using Sysmon EventCode 6 (Driver Load). Sysmon provides some simple fields to assist with identifying suspicious drivers. Use this analytic to look at prevalence of driver (count), path of driver, signature status and hash. Review these fields with scrutiny until the ability to prove the driver is legitimate and has a purpose in the environment.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-03-30
  • Author: Michael Haag, Splunk
  • ID: d2d4af6a-6c2b-4d79-80c5-fc2cf12a2f68

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1014 Rootkit Defense Evasion
T1068 Exploitation for Privilege Escalation Privilege Escalation
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventCode=6 
| stats min(_time) as firstTime max(_time) as lastTime values(ImageLoaded) count by dest Signed Signature service_signature_verified service_signature_exists Hashes 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_drivers_loaded_by_signature_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_drivers_loaded_by_signature_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • ImageLoaded
  • dest
  • Signed
  • Signature
  • service_signature_verified
  • service_signature_exists
  • Hashes

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name, parent process, and command-line executions from your endpoints. If you are using Sysmon, you must have the latest version of the Sysmon TA. Most EDR products provide the ability to review driver loads, or module loads, and using a query as such help with hunting for malicious drivers.

Known False Positives

This analytic is meant to assist with identifying drivers loaded in the environment and not to be setup for notables off the bat.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
42.0 60 70 A driver has loaded on $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1