Try in Splunk Security Cloud

Description

The following analytic detects when process with file or code signing attributes from a known remote access software is executed with the environment. Adversaries use these utilities to retain remote access capabilities to the environment. Utilities in the lookup include AnyDesk, GoToMyPC, LogMeIn, TeamViewer and much more. Review the lookup for the entire list and add any others.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-02-22
  • Author: Steven Dick
  • ID: ccad96d7-a48c-4f13-8b9c-9f6a31cba454

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1219 Remote Access Software Command And Control
Kill Chain Phase
  • Command and Control
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`sysmon` EventCode=1 
| stats count min(_time) as firstTime max(_time) as lastTime, values(Company) as Company values(Product) as Product by dest, user, parent_process_name, process_name, process 
| lookup remote_access_software remote_utility_fileinfo AS Product OUTPUT isutility, description as signature, comment_reference as desc, category 
| search isutility = True 
| `detect_remote_access_software_usage_fileinfo_filter`

Macros

The SPL above uses the following Macros:

:information_source: detect_remote_access_software_usage_fileinfo_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Lookups

The SPL above uses the following Lookups:

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • EventCode
  • Company
  • Product
  • user
  • parent_process_name
  • process_name
  • process

How To Implement

This analytic relies on Sysmon to be properly installed and utilized in the environment. Ensure that proper logging is setup for Sysmon and data is being ingested into Splunk.

Known False Positives

Known or approved applications used by the organization or usage of built-in functions.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 A file attributes for known a remote access software [$process_name$] was detected on $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1