Try in Splunk Security Cloud

Description

The following query identifies Microsoft Background Intelligent Transfer Service utility bitsadmin.exe scheduling a BITS job to persist on an endpoint. The query identifies the parameters used to create, resume or add a file to a BITS job. Typically seen combined in a oneliner or ran in sequence. If identified, review the BITS job created and capture any files written to disk. It is possible for BITS to be used to upload files and this may require further network data analysis to identify. You can use bitsadmin /list /verbose to list out the jobs during investigation.

  • Type: TTP
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2022-02-15
  • Author: Michael Haag, Splunk
  • ID: 1e25e97a-8ea4-11ec-9767-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1197 BITS Jobs Defense Evasion, Persistence
Kill Chain Phase
  • Exploitation
  • Installation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where (process_cmd_line LIKE "%resume%" OR process_cmd_line LIKE "%setcustomheaders%" OR process_cmd_line LIKE "%setminretrydelay%" OR process_cmd_line LIKE "%setnotifycmdline%" OR process_cmd_line LIKE "%setnotifyflags%" OR process_cmd_line LIKE "%addfile%" OR process_cmd_line LIKE "%create%") AND process_file_name="bitsadmin.exe" --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: windows_bits_job_persistence_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

To successfully implement this search you need to be ingesting information on process that include the name of the process responsible for the changes from your endpoints into the Endpoint datamodel in the Processes node. In addition, confirm the latest CIM App 4.20 or higher is installed and the latest TA for the endpoint product.

Known False Positives

Limited false positives will be present. Typically, applications will use BitsAdmin.exe. Any filtering should be done based on command-line arguments (legitimate applications) or parent process.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
56.0 70 80 An instance of $parent_process_name$ spawning $process_name$ was identified on endpoint $dest$ by user $dest_user_id$ attempting to persist using BITS.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4