Ingress Transfer via Windows BITS

Identifies downloads of executable and archive files via the Windows Background Intelligent Transfer Service (BITS). Adversaries could leverage Windows BITS transfer jobs to download remote payloads.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/01/13"
  3integration = ["endpoint"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34[rule]
 35author = ["Elastic"]
 36description = """
 37Identifies downloads of executable and archive files via the Windows Background Intelligent Transfer Service (BITS). 
 38Adversaries could leverage Windows BITS transfer jobs to download remote payloads.
 39"""
 40from = "now-9m"
 41index = ["logs-endpoint.events.file-*"]
 42language = "eql"
 43license = "Elastic License v2"
 44name = "Ingress Transfer via Windows BITS"
 45note = """## Triage and analysis
 46
 47### Investigating Ingress Transfer via Windows BITS
 48
 49Windows Background Intelligent Transfer Service (BITS) is a technology that allows the transfer of files between a client and a server, which makes it a dual-use mechanism, being used by both legitimate apps and attackers. When malicious applications create BITS jobs, files are downloaded or uploaded in the context of the service host process, which can bypass security protections, and it helps to obscure which application requested the transfer.
 50
 51This rule identifies such abuse by monitoring for file renaming events involving "svchost.exe" and "BIT*.tmp" on Windows systems.
 52
 53> **Note**:
 54> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 55
 56### Possible investigation steps
 57
 58- Gain context into the BITS transfer.
 59  - Try to determine the process that initiated the BITS transfer.
 60    - Search `bitsadmin.exe` processes and examine their command lines.
 61    - Look for unusual processes loading `Bitsproxy.dll` and other BITS-related DLLs.
 62  - Try to determine the origin of the file.
 63    - Inspect network connections initiated by `svchost.exe`.
 64    - Inspect `Microsoft-Windows-Bits-Client/Operational` Windows logs, specifically the event ID 59, for unusual events.
 65      - Velociraptor can be used to extract these entries using the [bitsadmin artifact](https://docs.velociraptor.app/exchange/artifacts/pages/bitsadmin/).
 66    - Check the reputation of the remote server involved in the BITS transfer, such as its IP address or domain, using threat intelligence platforms or online reputation services.
 67    - Check if the domain is newly registered or unexpected.
 68    - Use the identified domain as an indicator of compromise (IoCs) to scope other compromised hosts in the environment.
 69  - [BitsParser](https://github.com/fireeye/BitsParser) can be used to parse BITS database files to extract BITS job information.
 70- Examine the details of the dropped file, and whether it was executed.
 71- Investigate other alerts associated with the user/host during the past 48 hours.
 72- Examine the host for derived artifacts that indicate suspicious activities:
 73  - Analyze the involved executables using a private sandboxed analysis system.
 74  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 75    - Attempts to contact external domains and addresses.
 76      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process's `process.entity_id`.
 77      - Examine the DNS cache for suspicious or anomalous entries.
 78        - $osquery_0
 79    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 80    - Examine the host services for suspicious or anomalous entries.
 81      - $osquery_1
 82      - $osquery_2
 83      - $osquery_3
 84  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 85
 86
 87### False positive analysis
 88
 89- Known false positives for the rule include legitimate software and system updates that use BITS for downloading files.
 90
 91### Related Rules
 92
 93- Persistence via BITS Job Notify Cmdline - c3b915e0-22f3-4bf7-991d-b643513c722f
 94- Unsigned BITS Service Client Process - 9a3884d0-282d-45ea-86ce-b9c81100f026
 95- Bitsadmin Activity - 8eec4df1-4b4b-4502-b6c3-c788714604c9
 96
 97### Response and Remediation
 98
 99- Initiate the incident response process based on the outcome of the triage.
100  - If malicious activity is confirmed, perform a broader investigation to identify the scope of the compromise and determine the appropriate remediation steps.
101- Isolate the involved hosts to prevent further post-compromise behavior.
102- If the triage identified malware, search the environment for additional compromised hosts.
103  - Implement temporary network rules, procedures, and segmentation to contain the malware.
104  - Stop suspicious processes.
105  - Immediately block the identified indicators of compromise (IoCs).
106  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
107- Remove and block malicious artifacts identified during triage.
108- Restore the affected system to its operational state by applying any necessary patches, updates, or configuration changes.
109- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
110- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
111- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
112- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
113"""
114references = ["https://attack.mitre.org/techniques/T1197/"]
115risk_score = 21
116rule_id = "f95972d3-c23b-463b-89a8-796b3f369b49"
117severity = "low"
118tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Tactic: Command and Control", "Data Source: Elastic Defend"]
119timestamp_override = "event.ingested"
120type = "eql"
121
122query = '''
123file where host.os.type == "windows" and event.action == "rename" and
124  process.name : "svchost.exe" and file.Ext.original.name : "BIT*.tmp" and 
125  (file.extension : ("exe", "zip", "rar", "bat", "dll", "ps1", "vbs", "wsh", "js", "vbe", "pif", "scr", "cmd", "cpl") or
126   file.Ext.header_bytes : "4d5a*") and 
127 
128  /* noisy paths, for hunting purposes you can use the same query without the following exclusions */
129  not file.path : ("?:\\Program Files\\*", "?:\\Program Files (x86)\\*", "?:\\Windows\\*", "?:\\ProgramData\\*\\*") and 
130 
131  /* lot of third party SW use BITS to download executables with a long file name */
132  not length(file.name) > 30 and
133  not file.path : (
134        "?:\\Users\\*\\AppData\\Local\\Temp*\\wct*.tmp",
135        "?:\\Users\\*\\AppData\\Local\\Adobe\\ARM\\*\\RdrServicesUpdater*.exe",
136        "?:\\Users\\*\\AppData\\Local\\Adobe\\ARM\\*\\AcroServicesUpdater2_x64.exe",
137        "?:\\Users\\*\\AppData\\Local\\Docker Desktop Installer\\update-*.exe"
138  )
139'''
140
141
142[[rule.threat]]
143framework = "MITRE ATT&CK"
144[[rule.threat.technique]]
145id = "T1105"
146name = "Ingress Tool Transfer"
147reference = "https://attack.mitre.org/techniques/T1105/"
148
149
150[rule.threat.tactic]
151id = "TA0011"
152name = "Command and Control"
153reference = "https://attack.mitre.org/tactics/TA0011/"
154
155
156[[rule.threat]]
157framework = "MITRE ATT&CK"
158[[rule.threat.technique]]
159id = "T1197"
160name = "BITS Jobs"
161reference = "https://attack.mitre.org/techniques/T1197/"
162
163
164[rule.threat.tactic]
165id = "TA0005"
166name = "Defense Evasion"
167reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Ingress Transfer via Windows BITS

Windows Background Intelligent Transfer Service (BITS) is a technology that allows the transfer of files between a client and a server, which makes it a dual-use mechanism, being used by both legitimate apps and attackers. When malicious applications create BITS jobs, files are downloaded or uploaded in the context of the service host process, which can bypass security protections, and it helps to obscure which application requested the transfer.

This rule identifies such abuse by monitoring for file renaming events involving "svchost.exe" and "BIT*.tmp" on Windows systems.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Gain context into the BITS transfer.
    • Try to determine the process that initiated the BITS transfer.
      • Search bitsadmin.exe processes and examine their command lines.
      • Look for unusual processes loading Bitsproxy.dll and other BITS-related DLLs.
    • Try to determine the origin of the file.
      • Inspect network connections initiated by svchost.exe.
      • Inspect Microsoft-Windows-Bits-Client/Operational Windows logs, specifically the event ID 59, for unusual events.
      • Check the reputation of the remote server involved in the BITS transfer, such as its IP address or domain, using threat intelligence platforms or online reputation services.
      • Check if the domain is newly registered or unexpected.
      • Use the identified domain as an indicator of compromise (IoCs) to scope other compromised hosts in the environment.
    • BitsParser can be used to parse BITS database files to extract BITS job information.
  • Examine the details of the dropped file, and whether it was executed.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the involved executables using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process's process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.

False positive analysis

  • Known false positives for the rule include legitimate software and system updates that use BITS for downloading files.
  • Persistence via BITS Job Notify Cmdline - c3b915e0-22f3-4bf7-991d-b643513c722f
  • Unsigned BITS Service Client Process - 9a3884d0-282d-45ea-86ce-b9c81100f026
  • Bitsadmin Activity - 8eec4df1-4b4b-4502-b6c3-c788714604c9

Response and Remediation

  • Initiate the incident response process based on the outcome of the triage.
    • If malicious activity is confirmed, perform a broader investigation to identify the scope of the compromise and determine the appropriate remediation steps.
  • Isolate the involved hosts to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Restore the affected system to its operational state by applying any necessary patches, updates, or configuration changes.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top