Detection: Linux Auditd Hidden Files And Directories Creation

Description

The following analytic detects suspicious creation of hidden files and directories, which may indicate an attacker's attempt to conceal malicious activities or unauthorized data. Hidden files and directories are often used to evade detection by security tools and administrators, providing a stealthy means for storing malware, logs, or sensitive information. By monitoring for unusual or unauthorized creation of hidden files and directories, this analytic helps identify potential attempts to hide or unauthorized creation of hidden files and directories, this analytic helps identify potential attempts to hide malicious operations, enabling security teams to uncover and address hidden threats effectively.

1 `linux_auditd` `linux_auditd_normalized_execve_process` 
2| rename host as dest 
3| where (LIKE (process_exec,"%touch %") OR LIKE (process_exec,"%mkdir %")OR LIKE (process_exec,"%vim %") OR LIKE (process_exec,"%vi %") OR LIKE (process_exec,"%nano %")) AND (LIKE (process_exec,"% ./.%")  OR LIKE (process_exec," .%")OR LIKE (process_exec," /.%")) 
4| stats count min(_time) as firstTime max(_time) as lastTime by argc process_exec dest 
5| `security_content_ctime(firstTime)` 
6| `security_content_ctime(lastTime)`
7| `linux_auditd_hidden_files_and_directories_creation_filter`

Data Source

Name Platform Sourcetype Source Supported App
Linux Auditd Execve Linux icon Linux 'linux:audit' '/var/log/audit/audit.log' N/A

Macros Used

Name Value
linux_auditd sourcetype="linux:audit"
linux_auditd_hidden_files_and_directories_creation_filter search *
linux_auditd_hidden_files_and_directories_creation_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1083 File and Directory Discovery Discovery
KillChainPhase.EXPLOITAITON
NistCategory.DE_CM
Cis18Value.CIS_10
APT18
APT28
APT3
APT32
APT38
APT39
APT41
APT5
Aoqin Dragon
BRONZE BUTLER
Chimera
Confucius
Dark Caracal
Darkhotel
Dragonfly
FIN13
Fox Kitten
Gamaredon Group
HAFNIUM
Inception
Ke3chang
Kimsuky
Lazarus Group
Leafminer
LuminousMoth
Magic Hound
MuddyWater
Mustang Panda
Patchwork
Sandworm Team
Scattered Spider
Sidewinder
Sowbug
TeamTNT
ToddyCat
Tropic Trooper
Turla
Windigo
Winnti Group
admin@338
menuPass

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

To implement this detection, the process begins by ingesting auditd data, that consist SYSCALL, TYPE, EXECVE and PROCTITLE events, which captures command-line executions and process details on Unix/Linux systems. These logs should be ingested and processed using Splunk Add-on for Unix and Linux (https://splunkbase.splunk.com/app/833), which is essential for correctly parsing and categorizing the data. The next step involves normalizing the field names to match the field names set by the Splunk Common Information Model (CIM) to ensure consistency across different data sources and enhance the efficiency of data modeling. This approach enables effective monitoring and detection of linux endpoints where auditd is deployed

Known False Positives

Administrator or network operator can use this application for automation purposes. Please update the filter macros to remove false positives.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A [$process_exec$] event occurred on host - [$dest$]. 64 80 80
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset /var/log/audit/audit.log linux:audit
Integration ✅ Passing Dataset /var/log/audit/audit.log linux:audit

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 1