Try in Splunk Security Cloud

Description

Adversaries may abuse BITS jobs to persistently execute or clean up after malicious payloads.

  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Endpoint
  • Last Updated: 2021-03-26
  • Author: Michael Haag, Splunk
  • ID: dbc7edce-8e4c-11eb-9f31-acde48001122

Narrative

Windows Background Intelligent Transfer Service (BITS) is a low-bandwidth, asynchronous file transfer mechanism exposed through Component Object Model (COM). BITS is commonly used by updaters, messengers, and other applications preferred to operate in the background (using available idle bandwidth) without interrupting other networked applications. File transfer tasks are implemented as BITS jobs, which contain a queue of one or more file operations. The interface to create and manage BITS jobs is accessible through PowerShell and the BITSAdmin tool. Adversaries may abuse BITS to download, execute, and even clean up after running malicious code. BITS tasks are self-contained in the BITS job database, without new files or registry modifications, and often permitted by host firewalls. BITS enabled execution may also enable persistence by creating long-standing jobs (the default maximum lifetime is 90 days and extendable) or invoking an arbitrary program when a job completes or errors (including after system reboots).

Detections

Name Technique Type
BITS Job Persistence BITS Jobs TTP
BITSAdmin Download File BITS Jobs, Ingress Tool Transfer TTP
PowerShell Start-BitsTransfer BITS Jobs TTP
Windows Bits Job Persistence BITS Jobs TTP
Windows Bitsadmin Download File BITS Jobs, Ingress Tool Transfer TTP
Windows PowerShell Start-BitsTransfer BITS Jobs, Ingress Tool Transfer TTP

Reference

source | version: 1