Try in Splunk Security Cloud

Description

The following analytic identifies potential malware activities within a network that are blocked by Zscaler. It leverages web proxy logs to filter for blocked actions associated with malware, aggregating occurrences by user, URL, and threat category. This detection is significant for SOC as it highlights attempts to access malicious content, indicating potential compromise or targeted attacks. If confirmed malicious, this activity could signify an ongoing attempt to infiltrate the network, necessitating immediate investigation to prevent further threats and ensure network integrity.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-12
  • Author: Rod Soto, Gowthamaraj Rajendran, Splunk
  • ID: ae874ad8-e353-40a7-87d4-420cdfb27d1a

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1566 Phishing Initial Access
Kill Chain Phase
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`zscaler_proxy` action=blocked threatname=*malware* threatcategory!=None 
| stats count min(_time) as firstTime max(_time) as lastTime by action deviceowner user urlcategory url src dest 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `zscaler_malware_activity_threat_blocked_filter`

Macros

The SPL above uses the following Macros:

:information_source: zscaler_malware_activity_threat_blocked_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • action
  • threatname
  • deviceowner
  • user
  • urlcategory
  • url
  • dest
  • dest_ip
  • action

How To Implement

You must install the latest version of Zscaler Add-on from Splunkbase. You must be ingesting Zscaler events into your Splunk environment through an ingester. This analytic was written to be used with the "zscalernss-web" sourcetype leveraging the Zscaler proxy data. This enables the integration with Splunk Enterprise Security. Security teams are encouraged to adjust the detection parameters, ensuring the detection is tailored to their specific environment.

Known False Positives

False positives are limited to Zscalar configuration.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
40.0 50 80 Potential Malware Activity from dest -[$dest$] on $src$ for user-[$user$].

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2