Alternate Data Stream Creation/Execution at Volume Root Directory

Identifies the creation of an Alternate Data Stream (ADS) at a volume root directory, which can indicate the attempt to hide tools and malware, as ADSs created in this directory are not displayed by system utilities.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2024/03/14"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies the creation of an Alternate Data Stream (ADS) at a volume root directory, which can indicate the attempt to
11hide tools and malware, as ADSs created in this directory are not displayed by system utilities.
12"""
13from = "now-9m"
14index = [
15    "winlogbeat-*",
16    "logs-endpoint.events.process-*",
17    "logs-endpoint.events.file-*",
18    "logs-windows.sysmon_operational-*",
19]
20language = "eql"
21license = "Elastic License v2"
22name = "Alternate Data Stream Creation/Execution at Volume Root Directory"
23references = ["https://www.crowdstrike.com/blog/anatomy-of-alpha-spider-ransomware/"]
24risk_score = 47
25rule_id = "ff6cf8b9-b76c-4cc1-ac1b-4935164d1029"
26severity = "medium"
27tags = [
28    "Domain: Endpoint",
29    "OS: Windows",
30    "Use Case: Threat Detection",
31    "Tactic: Defense Evasion",
32    "Data Source: Elastic Defend",
33    "Data Source: Sysmon",
34]
35timestamp_override = "event.ingested"
36type = "eql"
37
38query = '''
39any where host.os.type == "windows" and event.category in ("file", "process") and 
40  (
41    (event.type == "creation" and file.path regex~ """[A-Z]:\\:.+""") or 
42    (event.type == "start" and process.executable regex~ """[A-Z]:\\:.+""")
43  )
44'''
45
46
47[[rule.threat]]
48framework = "MITRE ATT&CK"
49[[rule.threat.technique]]
50id = "T1564"
51name = "Hide Artifacts"
52reference = "https://attack.mitre.org/techniques/T1564/"
53[[rule.threat.technique.subtechnique]]
54id = "T1564.004"
55name = "NTFS File Attributes"
56reference = "https://attack.mitre.org/techniques/T1564/004/"
57
58
59
60[rule.threat.tactic]
61id = "TA0005"
62name = "Defense Evasion"
63reference = "https://attack.mitre.org/tactics/TA0005/"

References

Related rules

to-top