Detection: Linux Auditd Base64 Decode Files

Description

The following analytic detects suspicious Base64 decode operations that may indicate malicious activity, such as data exfiltration or execution of encoded commands. Base64 is commonly used to encode data for safe transmission, but attackers may abuse it to conceal malicious payloads. This detection focuses on identifying unusual or unexpected Base64 decoding processes, particularly when associated with critical files or directories. By monitoring these activities, the analytic helps uncover potential threats, enabling security teams to respond promptly and mitigate risks associated with encoded malware or unauthorized data access.

1`linux_auditd` `linux_auditd_normalized_execve_process` 
2| rename host as dest 
3| where LIKE(process_exec, "%base64%") AND (LIKE(process_exec, "%-d %") OR LIKE(process_exec, "% --d%")) 
4| stats count min(_time) as firstTime max(_time) as lastTime by argc process_exec dest 
5| `security_content_ctime(firstTime)`
6| `security_content_ctime(lastTime)`
7| `linux_auditd_base64_decode_files_filter`

Data Source

Name Platform Sourcetype Source Supported App
Linux Auditd Execve Linux icon Linux 'linux:audit' '/var/log/audit/audit.log' N/A

Macros Used

Name Value
linux_auditd sourcetype="linux:audit"
linux_auditd_base64_decode_files_filter search *
linux_auditd_base64_decode_files_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1140 Deobfuscate/Decode Files or Information Defense Evasion
KillChainPhase.EXPLOITAITON
NistCategory.DE_AE
Cis18Value.CIS_10
APT19
APT28
APT39
BRONZE BUTLER
Cinnamon Tempest
Darkhotel
Earth Lusca
FIN13
Gamaredon Group
Gorgon Group
Higaisa
Ke3chang
Kimsuky
Lazarus Group
Leviathan
Malteiro
Molerats
MuddyWater
OilRig
Rocke
Sandworm Team
TA505
TeamTNT
Threat Group-3390
Tropic Trooper
Turla
WIRTE
ZIRCONIUM
menuPass

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event True
This configuration file applies to all detections of type anomaly. These detections will use Risk Based Alerting.

Implementation

To implement this detection, the process begins by ingesting auditd data, that consist SYSCALL, TYPE, EXECVE and PROCTITLE events, which captures command-line executions and process details on Unix/Linux systems. These logs should be ingested and processed using Splunk Add-on for Unix and Linux (https://splunkbase.splunk.com/app/833), which is essential for correctly parsing and categorizing the data. The next step involves normalizing the field names to match the field names set by the Splunk Common Information Model (CIM) to ensure consistency across different data sources and enhance the efficiency of data modeling. This approach enables effective monitoring and detection of linux endpoints where auditd is deployed

Known False Positives

Administrator or network operator can use this application for automation purposes. Please update the filter macros to remove false positives.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A [$process_exec$] event occurred on host - [$dest$] to decode a file using base64. 25 50 50
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset /var/log/audit/audit.log linux:audit
Integration ✅ Passing Dataset /var/log/audit/audit.log linux:audit

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 1