Try in Splunk Security Cloud

Description

The following analytic identifies At.exe which is a native living off the land binary or script (LOLBAS) within the Windows operating system that may be abused by adversaries by moving it to a new directory. The list of binaries was derived from the https://lolbas-project.github.io site.

  • Type: Anomaly
  • Product: Splunk Behavioral Analytics

  • Last Updated: 2022-10-18
  • Author: Splunk Threat Research Bot, Splunk
  • ID: 6401d583-0052-4dc5-a713-68b510826d2b

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1036 Masquerading Defense Evasion
T1036.003 Rename System Utilities Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
 $main = from source  
| eval timestamp = time  
| eval metadata_uid = metadata.uid  
| eval process_pid = process.pid 
| eval process_file = process.file 
| eval process_file_path = process_file.path 
| eval process_file_name = lower(process_file.name) 
| eval process_cmd_line = process.cmd_line 
| eval actor_user = actor.user 
| eval actor_user_name = actor_user.name 
| eval actor_process = actor.process 
| eval actor_process_pid = actor_process.pid 
| eval actor_process_file = actor_process.file 
| eval actor_process_file_path = actor_process_file.path 
| eval actor_process_file_name = actor_process_file.name 
| eval device_hostname = device.hostname 
| where process_file_name="at.exe" AND (NOT match(process_file_path, /(?i)\\windows\\syswow64/)=true) --finding_report--

Macros

The SPL above uses the following Macros:

:information_source: windows_rename_system_utilities_at_exe_lolbas_in_non_standard_path_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • process.pid
  • process.file.path
  • process.file.name
  • process.cmd_line
  • actor.user.name
  • actor.process.pid
  • actor.process.file.path
  • actor.process.file.name
  • device.hostname

How To Implement

To successfully implement this search, you must be ingesting logs with the process name, command-line arguments, and parent processes from your endpoints. Collect endpoint data such as Sysmon or Windows Events 4688.

Known False Positives

False positives may be present and filtering may be required. Certain utilities will run from non-standard paths based on the third-party application in use.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
14.0 20 70 A system process $process_name$ with path $process_path$ spawn in non-default folder path on host $dest_device_id$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4