Try in Splunk Security Cloud

Description

The following analytic identifies when suspiciouly long data is written to the registry. This behavior is often associated with certain fileless malware threats or persistence techniques used by threat actors. Data stored in the registy is considered fileless since it does not get written to disk and is traditionally not well defended since normal users can modify thier own registry.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2023-06-15
  • Author: Steven Dick
  • ID: c6b2d80f-179a-41a1-b95e-ce5601d7427a

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1027 Obfuscated Files or Information Defense Evasion
T1027.011 Fileless Storage Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
| tstats `security_content_summariesonly` count min(_time) AS firstTime max(_time) AS lastTime FROM datamodel=Endpoint.Processes BY _time span=1h Processes.user Processes.process_id Processes.process_name Processes.process Processes.process_path Processes.dest Processes.parent_process_name Processes.parent_process Processes.process_guid
| `drop_dm_object_name(Processes)` 
| join max=0 dest process_guid [
| tstats `security_content_summariesonly` count from datamodel=Endpoint.Registry where Registry.registry_value_data=* by _time span=1h Registry.dest Registry.registry_path Registry.registry_value_name Registry.process_guid Registry.registry_value_data Registry.registry_key_name 
| `drop_dm_object_name(Registry)` 
| eval reg_data_len = len(registry_value_data) 
| where reg_data_len > 512] 
| fields firstTime lastTime dest user parent_process_name parent_process process_name process_path process registry_key_name registry_path registry_value_name registry_value_data process_guid 
| where isnotnull(registry_value_data)
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)`
| `windows_registry_payload_injection_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_registry_payload_injection_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • user
  • dest
  • process_id
  • process_name
  • process
  • process_path
  • parent_process_name
  • parent_process
  • process_guid
  • registry_path
  • registry_value_name
  • registry_value_data
  • registry_key_name

How To Implement

The detection is based on data that originates from Endpoint Detection and Response (EDR) agents. These agents are designed to provide security-related telemetry from the endpoints where the agent is installed. To implement this search, you must ingest logs that contain the process GUID, process name, and parent process. Additionally, you must ingest complete command-line executions. These logs must be processed using the appropriate Splunk Technology Add-ons that are specific to the EDR product. The logs must also be mapped to the Processes node of the Endpoint data model. Use the Splunk Common Information Model (CIM) to normalize the field names and speed up the data modeling process.

Known False Positives

Unknown, possible custom scripting.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
60.0 100 60 The process $process_name$ added a suspicious length of registry data on $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1