Unusual File Creation - Alternate Data Stream

Identifies suspicious creation of Alternate Data Streams on highly targeted files. This is uncommon for legitimate files and sometimes done by adversaries to hide malware.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2021/01/21"
  3integration = ["endpoint", "windows"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/03/28"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34
 35[rule]
 36author = ["Elastic"]
 37description = """
 38Identifies suspicious creation of Alternate Data Streams on highly targeted files. This is uncommon for legitimate files
 39and sometimes done by adversaries to hide malware.
 40"""
 41from = "now-9m"
 42index = ["winlogbeat-*", "logs-endpoint.events.file-*", "logs-windows.sysmon_operational-*"]
 43language = "eql"
 44license = "Elastic License v2"
 45name = "Unusual File Creation - Alternate Data Stream"
 46note = """## Triage and analysis
 47
 48### Investigating Unusual File Creation - Alternate Data Stream
 49
 50Alternate Data Streams (ADS) are file attributes only found on the NTFS file system. In this file system, files are built up from a couple of attributes; one of them is $Data, also known as the data attribute.
 51
 52The regular data stream, also referred to as the unnamed data stream since the name string of this attribute is empty, contains the data inside the file. So any data stream that has a name is considered an alternate data stream.
 53
 54Attackers can abuse these alternate data streams to hide malicious files, string payloads, etc. This rule detects the creation of alternate data streams on highly targeted file types.
 55
 56> **Note**:
 57> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 58
 59#### Possible investigation steps
 60
 61- Retrieve the contents of the alternate data stream, and analyze it for potential maliciousness. Analysts can use the following PowerShell cmdlet to accomplish this:
 62  - `Get-Content C:\\Path\\To\\file.exe -stream SampleAlternateDataStreamName`
 63- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 64- Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
 65- Investigate other alerts associated with the user/host during the past 48 hours.
 66- Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
 67- Examine the host for derived artifacts that indicate suspicious activities:
 68  - Analyze the process executable using a private sandboxed analysis system.
 69  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 70    - Attempts to contact external domains and addresses.
 71      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 72      - Examine the DNS cache for suspicious or anomalous entries.
 73        - $osquery_0
 74    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 75    - Examine the host services for suspicious or anomalous entries.
 76      - $osquery_1
 77      - $osquery_2
 78      - $osquery_3
 79  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 80- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
 81
 82
 83### False positive analysis
 84
 85- If this activity is expected and noisy in your environment, consider adding exceptions — preferably with a combination of process executable and file conditions.
 86
 87### Response and remediation
 88
 89- Initiate the incident response process based on the outcome of the triage.
 90- Isolate the involved host to prevent further post-compromise behavior.
 91- If the triage identified malware, search the environment for additional compromised hosts.
 92  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 93  - Stop suspicious processes.
 94  - Immediately block the identified indicators of compromise (IoCs).
 95  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 96- Remove and block malicious artifacts identified during triage.
 97- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 98- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 99- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
100- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
101"""
102risk_score = 47
103rule_id = "71bccb61-e19b-452f-b104-79a60e546a95"
104setup = """## Setup
105
106If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
107events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
108Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
109`event.ingested` to @timestamp.
110For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
111"""
112severity = "medium"
113tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Defense Evasion", "Resources: Investigation Guide", "Data Source: Elastic Defend", "Data Source: Sysmon"]
114timestamp_override = "event.ingested"
115type = "eql"
116
117query = '''
118file where host.os.type == "windows" and event.type == "creation" and
119
120  file.path : "C:\\*:*" and
121  not file.path : 
122          ("C:\\*:zone.identifier*",
123           "C:\\users\\*\\appdata\\roaming\\microsoft\\teams\\old_weblogs_*:$DATA") and
124
125  not process.executable :
126          ("?:\\windows\\System32\\svchost.exe",
127           "?:\\Windows\\System32\\inetsrv\\w3wp.exe",
128           "?:\\Windows\\explorer.exe",
129           "?:\\Windows\\System32\\sihost.exe",
130           "?:\\Windows\\System32\\PickerHost.exe",
131           "?:\\Windows\\System32\\SearchProtocolHost.exe",
132           "?:\\Program Files (x86)\\Dropbox\\Client\\Dropbox.exe",
133           "?:\\Program Files\\Rivet Networks\\SmartByte\\SmartByteNetworkService.exe",
134           "?:\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe",
135           "?:\\Program Files\\ExpressConnect\\ExpressConnectNetworkService.exe",
136           "?:\\Program Files (x86)\\Google\\Chrome\\Application\\chrome.exe",
137           "?:\\Program Files\\Google\\Chrome\\Application\\chrome.exe",
138           "?:\\Program Files\\Mozilla Firefox\\firefox.exe",
139           "?:\\Program Files(x86)\\Microsoft Office\\root\\*\\EXCEL.EXE",
140           "?:\\Program Files\\Microsoft Office\\root\\*\\EXCEL.EXE",
141           "?:\\Program Files (x86)\\Microsoft Office\\root\\*\\OUTLOOK.EXE",
142           "?:\\Program Files\\Microsoft Office\\root\\*\\OUTLOOK.EXE",
143           "?:\\Program Files (x86)\\Microsoft Office\\root\\*\\POWERPNT.EXE",
144           "?:\\Program Files\\Microsoft Office\\root\\*\\POWERPNT.EXE",
145           "?:\\Program Files (x86)\\Microsoft Office\\root\\*\\WINWORD.EXE",
146           "?:\\Program Files\\Microsoft Office\\root\\*\\WINWORD.EXE") and
147
148  file.extension :
149    (
150      "pdf",
151      "dll",
152      "png",
153      "exe",
154      "dat",
155      "com",
156      "bat",
157      "cmd",
158      "sys",
159      "vbs",
160      "ps1",
161      "hta",
162      "txt",
163      "vbe",
164      "js",
165      "wsh",
166      "docx",
167      "doc",
168      "xlsx",
169      "xls",
170      "pptx",
171      "ppt",
172      "rtf",
173      "gif",
174      "jpg",
175      "png",
176      "bmp",
177      "img",
178      "iso"
179    )
180'''
181
182
183[[rule.threat]]
184framework = "MITRE ATT&CK"
185[[rule.threat.technique]]
186id = "T1564"
187name = "Hide Artifacts"
188reference = "https://attack.mitre.org/techniques/T1564/"
189[[rule.threat.technique.subtechnique]]
190id = "T1564.004"
191name = "NTFS File Attributes"
192reference = "https://attack.mitre.org/techniques/T1564/004/"
193
194
195
196[rule.threat.tactic]
197id = "TA0005"
198name = "Defense Evasion"
199reference = "https://attack.mitre.org/tactics/TA0005/"

Triage and analysis

Investigating Unusual File Creation - Alternate Data Stream

Alternate Data Streams (ADS) are file attributes only found on the NTFS file system. In this file system, files are built up from a couple of attributes; one of them is $Data, also known as the data attribute.

The regular data stream, also referred to as the unnamed data stream since the name string of this attribute is empty, contains the data inside the file. So any data stream that has a name is considered an alternate data stream.

Attackers can abuse these alternate data streams to hide malicious files, string payloads, etc. This rule detects the creation of alternate data streams on highly targeted file types.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Retrieve the contents of the alternate data stream, and analyze it for potential maliciousness. Analysts can use the following PowerShell cmdlet to accomplish this:
    • Get-Content C:\Path\To\file.exe -stream SampleAlternateDataStreamName
  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Investigate any abnormal behavior by the subject process such as network connections, registry or file modifications, and any spawned child processes.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Assess whether this behavior is prevalent in the environment by looking for similar occurrences across hosts.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the process executable using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • If this activity is expected and noisy in your environment, consider adding exceptions — preferably with a combination of process executable and file conditions.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

Related rules

to-top