Suspicious Content Extracted or Decompressed via Funzip

Identifies when suspicious content is extracted from a file and subsequently decompressed using the funzip utility. Malware may execute the tail utility using the "-c" option to read a sequence of bytes from the end of a file. The output from tail can be piped to funzip in order to decompress malicious code before it is executed. This behavior is consistent with malware families such as Bundlore.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/06/26"
 3integration = ["endpoint"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2023/11/02"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies when suspicious content is extracted from a file and subsequently decompressed using the funzip utility.
13Malware may execute the tail utility using the "-c" option to read a sequence of bytes from the end of a file. The
14output from tail can be piped to funzip in order to decompress malicious code before it is executed. This behavior is
15consistent with malware families such as Bundlore.
16"""
17from = "now-9m"
18index = ["logs-endpoint.events.*", "endgame-*"]
19language = "eql"
20license = "Elastic License v2"
21name = "Suspicious Content Extracted or Decompressed via Funzip"
22references = [
23  "https://attack.mitre.org/software/S0482/"
24]
25risk_score = 47
26rule_id = "dc0b7782-0df0-47ff-8337-db0d678bdb66"
27setup = """## Setup
28
29This rule requires data coming in from Elastic Defend.
30
31### Elastic Defend Integration Setup
32Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
33
34#### Prerequisite Requirements:
35- Fleet is required for Elastic Defend.
36- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
37
38#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
39- Go to the Kibana home page and click "Add integrations".
40- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
41- Click "Add Elastic Defend".
42- Configure the integration name and optionally add a description.
43- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
44- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
45- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
46- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
47For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
48- Click "Save and Continue".
49- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
50For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
51"""
52severity = "medium"
53tags = ["Domain: Endpoint", "OS: Linux", "Use Case: Threat Detection", "Tactic: Execution", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
54timestamp_override = "event.ingested"
55type = "eql"
56query = '''
57process where host.os.type == "linux" and event.action in ("exec", "exec_event") and
58((process.args == "tail" and process.args == "-c" and process.args == "funzip")) and
59not process.args : "/var/log/messages" and 
60not process.parent.executable : ("/usr/bin/dracut", "/sbin/dracut", "/usr/bin/xargs") and
61not (process.parent.name in ("sh", "sudo") and process.parent.command_line : "*nessus_su*")
62'''
63
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66
67[rule.threat.tactic]
68name = "Execution"
69id = "TA0002"
70reference = "https://attack.mitre.org/tactics/TA0002/"
71
72[[rule.threat.technique]]
73id = "T1059"
74name = "Command and Scripting Interpreter"
75reference = "https://attack.mitre.org/techniques/T1059/"
76
77[[rule.threat.technique.subtechnique]]
78name = "Unix Shell"
79id = "T1059.004"
80reference = "https://attack.mitre.org/techniques/T1059/004/"
81
82[[rule.threat]]
83framework = "MITRE ATT&CK"
84
85[rule.threat.tactic]
86name = "Defense Evasion"
87id = "TA0005"
88reference = "https://attack.mitre.org/tactics/TA0005/"
89
90[[rule.threat.technique]]
91name = "Obfuscated Files or Information"
92id = "T1027"
93reference = "https://attack.mitre.org/techniques/T1027/"
94
95[[rule.threat.technique]]
96name = "Deobfuscate/Decode Files or Information"
97id = "T1140"
98reference = "https://attack.mitre.org/techniques/T1140/"

References

Related rules

to-top