Detection: Linux Auditd File Permission Modification Via Chmod

Description

The following analytic detects suspicious file permission modifications using the chmod command, which may indicate an attacker attempting to alter access controls on critical files or directories. Such modifications can be used to grant unauthorized users elevated privileges or to conceal malicious activities by restricting legitimate access. By monitoring for unusual or unauthorized chmod usage, this analytic helps identify potential security breaches, allowing security teams to respond promptly to prevent privilege escalation, data tampering, or other unauthorized actions on the system.

1`linux_auditd` `linux_auditd_normalized_proctitle_process` 
2| rename host as dest  
3| where LIKE(process_exec, "%chmod%") AND (LIKE(process_exec, "% 777 %") OR LIKE(process_exec, "% 755 %") OR LIKE(process_exec, "%x%") OR LIKE(process_exec, "% 754 %") OR LIKE(process_exec, "% 700 %")) 
4| stats count min(_time) as firstTime max(_time) as lastTime by process_exec proctitle dest 
5| `security_content_ctime(firstTime)` 
6| `security_content_ctime(lastTime)`
7| `linux_auditd_file_permission_modification_via_chmod_filter`

Data Source

Name Platform Sourcetype Source Supported App
Linux Auditd Proctitle Linux icon Linux 'linux:audit' '/var/log/audit/audit.log' N/A

Macros Used

Name Value
linux_auditd sourcetype="linux:audit"
linux_auditd_file_permission_modification_via_chmod_filter search *
linux_auditd_file_permission_modification_via_chmod_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1222.002 Linux and Mac File and Directory Permissions Modification Defense Evasion
T1222 File and Directory Permissions Modification Defense Evasion
KillChainPhase.EXPLOITAITON
NistCategory.DE_AE
Cis18Value.CIS_10
APT32
Rocke
TeamTNT

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event True
This configuration file applies to all detections of type anomaly. These detections will use Risk Based Alerting.

Implementation

To implement this detection, the process begins by ingesting auditd data, that consist SYSCALL, TYPE, EXECVE and PROCTITLE events, which captures command-line executions and process details on Unix/Linux systems. These logs should be ingested and processed using Splunk Add-on for Unix and Linux (https://splunkbase.splunk.com/app/833), which is essential for correctly parsing and categorizing the data. The next step involves normalizing the field names to match the field names set by the Splunk Common Information Model (CIM) to ensure consistency across different data sources and enhance the efficiency of data modeling. This approach enables effective monitoring and detection of linux endpoints where auditd is deployed

Known False Positives

Administrator or network operator can use this application for automation purposes. Please update the filter macros to remove false positives.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A [$process_exec$] event occurred on host - [$dest$] to modify file permissions using the "chmod" command. 25 50 50
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset /var/log/audit/audit.log linux:audit
Integration ✅ Passing Dataset /var/log/audit/audit.log linux:audit

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 1