Try in Splunk Security Cloud

Description

The following analytic detects the high-frequency exfiltration of archive files via HTTP POST requests. It leverages HTTP stream logs to identify specific archive file headers within the request body. This activity is significant as it often indicates data exfiltration by APTs or trojan spyware after data collection. If confirmed malicious, this behavior could lead to the unauthorized transfer of sensitive data to an attacker’s command and control server, potentially resulting in severe data breaches and loss of confidential information.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-16
  • Author: Teoderick Contreras, Splunk
  • ID: 4477f3ea-a28f-11eb-b762-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol Exfiltration
T1048 Exfiltration Over Alternative Protocol Exfiltration
Kill Chain Phase
  • Actions On Objectives
NIST
  • DE.CM
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
7
8
`stream_http` http_method=POST 
|eval archive_hdr1=substr(form_data,1,2) 
| eval archive_hdr2 = substr(form_data,1,4) 
|stats values(form_data) as http_request_body min(_time) as firstTime max(_time) as lastTime count by src_ip dest_ip http_method http_user_agent uri_path url bytes_in bytes_out archive_hdr1 archive_hdr2 
|where count >20 AND (archive_hdr1 = "7z" OR archive_hdr1 = "PK" OR archive_hdr2="Rar!") 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `multiple_archive_files_http_post_traffic_filter`

Macros

The SPL above uses the following Macros:

:information_source: multiple_archive_files_http_post_traffic_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • http_method
  • http_user_agent
  • uri_path
  • url
  • bytes_in
  • bytes_out
  • archive_hdr1
  • archive_hdr2
  • form_data

How To Implement

To successfully implement this search, you need to be ingesting logs with the stream HTTP logs or network logs that catch network traffic. Make sure that the http-request-body, payload, or request field is enabled in stream http configuration.

Known False Positives

Normal archive transfer via HTTP protocol may trip this detection.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 A http post $http_method$ sending packet with possible archive bytes header in uri path $uri_path$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3