Try in Splunk Security Cloud

Description

The following analytic detects a potential suspicious modification of firewall rule registry allowing inbound traffic in specific port with public profile. This technique was identified when an adversary wants to grant remote access to a machine by allowing the traffic in a firewall rule.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2023-03-29
  • Author: Steven Dick, Teoderick Contreras, Splunk
  • ID: 0a46537c-be02-11eb-92ca-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1021.001 Remote Desktop Protocol Lateral Movement
T1021 Remote Services Lateral Movement
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
| tstats `security_content_summariesonly` count FROM datamodel=Endpoint.Registry WHERE (Registry.registry_path= "*\\System\\CurrentControlSet\\Services\\SharedAccess\\Parameters\\FirewallPolicy\\FirewallRules\\*" Registry.registry_value_data = "*
|Action=Allow
|*" Registry.registry_value_data = "*
|Dir=In
|*"  Registry.registry_value_data = "*
|LPort=*") BY _time span=1h Registry.registry_path Registry.registry_key_name Registry.registry_value_name Registry.registry_value_data Registry.process_guid  Registry.dest Registry.user 
| `drop_dm_object_name(Registry)` 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `allow_inbound_traffic_by_firewall_rule_registry_filter`

Macros

The SPL above uses the following Macros:

:information_source: allow_inbound_traffic_by_firewall_rule_registry_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Registry.dest
  • Registry.registry_value_name
  • Registry.registry_key_name
  • Registry.registry_path
  • Registry.registry_value_data
  • Registry.process_guid

How To Implement

To successfully implement this search, you need to be ingesting logs with the registry value name, registry path, and registry value data from your endpoints. If you are using Sysmon, you must have at least version 2.0 of the offical Sysmon TA. https://splunkbase.splunk.com/app/5709

Known False Positives

network admin may add/remove/modify public inbound firewall rule that may cause this rule to be triggered.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 Suspicious firewall allow rule modifications were detected via the registry on endpoint $dest$ by user $user$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 5