1
+ name : Windows Gdrive Binary Activity
2
+ id : 9e7bd7c8-1c08-496e-9ffe-fd84ceb322e7
3
+ version : 1
4
+ date : ' 2025-08-01'
5
+ author : Raven Tait, Splunk
6
+ status : production
7
+ type : TTP
8
+ description : The following analytic detects the execution of the 'gdrive' tool on a
9
+ Windows host. This tool allows standard users to perform tasks associated with Google Drive
10
+ via the command line. This is used by actors to stage tools as well as exfiltrate data.
11
+ The detection leverages data from Endpoint Detection and Response
12
+ (EDR) agents, focusing on process names and command-line executions. If confirmed malicious,
13
+ this could lead to compromise of systems or sensitive data being stolen.
14
+ data_source :
15
+ - Sysmon EventID 1
16
+ - Windows Event Log Security 4688
17
+ - CrowdStrike ProcessRollup2
18
+ search : ' | tstats `security_content_summariesonly` count min(_time) as firstTime max(_time)
19
+ as lastTime from datamodel=Endpoint.Processes where (Processes.process_name="gdrive.exe" OR
20
+ Processes.original_file_name="*gdrive.exe") Processes.process IN ("* download *", "* upload *",
21
+ "* list*", "* update *", "* sync *", "* share *", "* account add*", "* drives *", "* files *")
22
+ by Processes.action Processes.dest Processes.original_file_name Processes.parent_process
23
+ Processes.parent_process_exec Processes.parent_process_guid Processes.parent_process_id
24
+ Processes.parent_process_name Processes.parent_process_path Processes.process
25
+ Processes.process_exec Processes.process_guid Processes.process_hash Processes.process_id
26
+ Processes.process_integrity_level Processes.process_name
27
+ Processes.process_path Processes.user Processes.user_id Processes.vendor_product
28
+ | `drop_dm_object_name(Processes)` | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`
29
+ | `windows_gdrive_binary_activity_filter`'
30
+ how_to_implement : The detection is based on data that originates from Endpoint Detection
31
+ and Response (EDR) agents. These agents are designed to provide security-related
32
+ telemetry from the endpoints where the agent is installed. To implement this search,
33
+ you must ingest logs that contain the process GUID, process name, and parent process.
34
+ Additionally, you must ingest complete command-line executions. These logs must
35
+ be processed using the appropriate Splunk Technology Add-ons that are specific to
36
+ the EDR product. The logs must also be mapped to the `Processes` node of the `Endpoint`
37
+ data model. Use the Splunk Common Information Model (CIM) to normalize the field
38
+ names and speed up the data modeling process.
39
+ known_false_positives : Administrator or network operator can use this application
40
+ for automation purposes. Please update the filter macros to remove false positives.
41
+ references :
42
+ - https://cloud.google.com/blog/topics/threat-intelligence/uncovering-unc3886-espionage-operations
43
+ drilldown_searches :
44
+ - name : View the detection results for - "$dest$"
45
+ search : ' %original_detection_search% | search dest = "$dest$"'
46
+ earliest_offset : $info_min_time$
47
+ latest_offset : $info_max_time$
48
+ - name : View risk events for the last 7 days for - "$dest$"
49
+ search : ' | from datamodel Risk.All_Risk | search normalized_risk_object IN ("$dest$")
50
+ starthoursago=168 | stats count min(_time) as firstTime max(_time) as lastTime
51
+ values(search_name) as "Search Name" values(risk_message) as "Risk Message" values(analyticstories)
52
+ as "Analytic Stories" values(annotations._all) as "Annotations" values(annotations.mitre_attack.mitre_tactic)
53
+ as "ATT&CK Tactics" by normalized_risk_object | `security_content_ctime(firstTime)`
54
+ | `security_content_ctime(lastTime)`'
55
+ earliest_offset : $info_min_time$
56
+ latest_offset : $info_max_time$
57
+ rba :
58
+ message : An instance of $process_name$ was identified
59
+ attempting to interact with Google Drive on endpoint $dest$ by $user$.
60
+ risk_objects :
61
+ - field : dest
62
+ type : system
63
+ score : 49
64
+ threat_objects : []
65
+ tags :
66
+ analytic_story :
67
+ - China-Nexus Threat Activity
68
+ asset_type : Endpoint
69
+ mitre_attack_id :
70
+ - T1567
71
+ product :
72
+ - Splunk Enterprise
73
+ - Splunk Enterprise Security
74
+ - Splunk Cloud
75
+ security_domain : endpoint
76
+ tests :
77
+ - name : True Positive Test
78
+ attack_data :
79
+ - data : https://media.githubusercontent.com/media/splunk/attack_data/master/datasets/attack_techniques/T1567/gdrive/gdrive_windows.log
80
+ source : XmlWinEventLog:Microsoft-Windows-Sysmon/Operational
81
+ sourcetype : XmlWinEventLog
0 commit comments