Try in Splunk Security Cloud

Description

This analytic is developed to detect suspicious executable or script files created or dropped in the root drive of a targeted host. This technique is commonly used by threat actors, adversaries or even red teamers to replicate or spread in possible removable drives. Back then, WORM malware was popular for this technique where it would drop a copy of itself in the root drive to be able to spread or to have a lateral movement in other network machines. Nowadays, Ransomware like CHAOS ransomware also use this technique to spread its malicious code in possible removable drives. This TTP detection can be a good indicator that a process might create a persistence technique or lateral movement of a targeted machine. We suggest checking the process name that creates this event, the file created, user type, and the reason why that executable or scripts are dropped in the root drive.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2023-09-07
  • Author: Teoderick Contreras, Splunk
  • ID: 60df805d-4605-41c8-bbba-57baa6a4eb97

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1091 Replication Through Removable Media Lateral Movement, Initial Access
Kill Chain Phase
  • Exploitation
  • Delivery
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
|tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime from datamodel=Endpoint.Filesystem where (Filesystem.file_name = *.exe OR Filesystem.file_name = *.dll OR Filesystem.file_name = *.sys OR Filesystem.file_name = *.com OR Filesystem.file_name = *.vbs OR Filesystem.file_name = *.vbe OR Filesystem.file_name = *.js  OR Filesystem.file_name= *.bat OR Filesystem.file_name = *.cmd OR Filesystem.file_name = *.pif) by Filesystem.file_create_time Filesystem.process_id  Filesystem.file_name Filesystem.file_path Filesystem.user Filesystem.dest 
| `drop_dm_object_name(Filesystem)` 
| eval dropped_file_path = split(file_path, "\\") 
| eval dropped_file_path_split_count = mvcount(dropped_file_path) 
| eval root_drive = mvindex(dropped_file_path,0) 
| where LIKE(root_drive, "%:") AND dropped_file_path_split_count = 2  AND root_drive!= "C:" 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_replication_through_removable_media_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_replication_through_removable_media_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • Filesystem.file_path
  • Filesystem.file_create_time
  • Filesystem.process_id
  • Filesystem.file_name
  • Filesystem.user

How To Implement

To successfully implement this search you need to be ingesting information on process that include the name of the Filesystem responsible for the changes from your endpoints into the Endpoint datamodel in the Filesystem node.

Known False Positives

Administrators may allow creation of script or exe in the paths specified. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
64.0 80 80 executable or script $file_path$ was dropped in root drive $root_drive$ in $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1