Detection: Attacker Tools On Endpoint

Description

The following analytic detects the execution of tools commonly exploited by cybercriminals, such as those used for unauthorized access, network scanning, or data exfiltration. It leverages process activity data from Endpoint Detection and Response (EDR) agents, focusing on known attacker tool names. This activity is significant because it serves as an early warning system for potential security incidents, enabling prompt response. If confirmed malicious, this activity could lead to unauthorized access, data theft, or further network compromise, posing a severe threat to the organization's security infrastructure.

1
2| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime values(Processes.process) as process values(Processes.parent_process) as parent_process from datamodel=Endpoint.Processes where Processes.dest!=unknown Processes.user!=unknown by Processes.dest Processes.user Processes.process_name Processes.process 
3| `security_content_ctime(firstTime)` 
4| `security_content_ctime(lastTime)` 
5| `drop_dm_object_name(Processes)` 
6| lookup attacker_tools attacker_tool_names AS process_name OUTPUT description 
7| search description !=false
8| `attacker_tools_on_endpoint_filter`

Data Source

Name Platform Sourcetype Source Supported App
CrowdStrike ProcessRollup2 N/A 'crowdstrike:events:sensor' 'crowdstrike' N/A

Macros Used

Name Value
security_content_ctime convert timeformat="%Y-%m-%dT%H:%M:%S" ctime($field$)
attacker_tools_on_endpoint_filter search *
attacker_tools_on_endpoint_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1036.005 Match Legitimate Name or Location Defense Evasion
T1036 Masquerading Defense Evasion
T1003 OS Credential Dumping Credential Access
T1595 Active Scanning Reconnaissance
KillChainPhase.EXPLOITAITON
KillChainPhase.RECONNAISSANCE
NistCategory.DE_CM
Cis18Value.CIS_10
APT1
APT28
APT29
APT32
APT39
APT41
APT5
Aoqin Dragon
BRONZE BUTLER
BackdoorDiplomacy
Blue Mockingbird
Carbanak
Chimera
Darkhotel
Earth Lusca
FIN13
FIN7
Ferocious Kitten
Fox Kitten
Gamaredon Group
Indrik Spider
Ke3chang
Kimsuky
Lazarus Group
LuminousMoth
Machete
Magic Hound
MuddyWater
Mustang Panda
Mustard Tempest
Naikon
PROMETHIUM
Patchwork
Poseidon Group
Rocke
Sandworm Team
SideCopy
Sidewinder
Silence
Sowbug
TA2541
TeamTNT
ToddyCat
Transparent Tribe
Tropic Trooper
Volt Typhoon
WIRTE
Whitefly
admin@338
menuPass
APT28
APT32
BRONZE BUTLER
Dragonfly
FIN13
LazyScripter
Nomadic Octopus
OilRig
PLATINUM
Sandworm Team
TA551
TeamTNT
Windshift
ZIRCONIUM
menuPass
APT28
APT32
APT39
Axiom
Leviathan
Poseidon Group
Sowbug
Suckfly
Tonto Team

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Notable Yes
Rule Title %name%
Rule Description %description%
Notable Event Fields user, dest
Creates Risk Event True
This configuration file applies to all detections of type TTP. These detections will use Risk Based Alerting and generate Notable Events.

Implementation

The detection is based on data that originates from Endpoint Detection and Response (EDR) agents. These agents are designed to provide security-related telemetry from the endpoints where the agent is installed. To implement this search, you must ingest logs that contain the process GUID, process name, and parent process. Additionally, you must ingest complete command-line executions. These logs must be processed using the appropriate Splunk Technology Add-ons that are specific to the EDR product. The logs must also be mapped to the Processes node of the Endpoint data model. Use the Splunk Common Information Model (CIM) to normalize the field names and speed up the data modeling process.

Known False Positives

Some administrator activity can be potentially triggered, please add those users to the filter macro.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
An attacker tool $process_name$,listed in attacker_tools.csv is executed on host $dest$ by User $user$. This process $process_name$ is known to do- $description$ 64 80 80
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Passing N/A N/A N/A
Unit Passing Dataset XmlWinEventLog:Microsoft-Windows-Sysmon/Operational xmlwineventlog
Integration ✅ Passing Dataset XmlWinEventLog:Microsoft-Windows-Sysmon/Operational xmlwineventlog

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 4