SlideShare a Scribd company logo
Username:	conf2016							Password:	security
https://conf-sec-seho-<2	digit	number	that	is	your	birthday>.splunkoxygen.com/	
https://conf-sec-seho-31.splunkoxygen.com/	
EXAMPLE	if	I	was	born	on	July	31st:
https://conf-sec-seho-04.splunkoxygen.com/	
EXAMPLE	if	I	was	born	on	August	4th:
Copyright	©	2016	Splunk Inc.
James	Brodsky
Guy	with	beard|	Splunk
Dimitri	McKay
Guy	with	larger	beard|	Splunk
Splunking the	Endpoint:	“Hands	on!”	
Ransomware	Edition
Disclaimer
3
During	the	course	of	this	presentation,	we	may	make	ridiculous	statements	regarding	Splunk	features	
that	may	or	may	not	be	true.	This	is	not	reflective	of	Splunk	as	a	company.	We	caution	you	that	such	
statements	reflect	our	own	personal	lack	of	intelligence	and	you	should	lower	your	expectations	based	
on	the	fact	that	we’re	not	all	that	bright.	By	we,	we	mean	Dimitri.	Actual	features	or	functions	and	their	
explanation	of	which	may	differ	from	reality.	For	Splunk	Search	Language	questions,	Dimitri’s	answers	
will	probably not	be	the	truth,	as	such,	actual	results	will	differ	greatly	from	those	contained	in	Splunk	
documentation.	If	you	record	this	presentation,	you	are	giving	up	your	right	to	vote,	right	to	bare	arms	
(i.e.	no	tank	tops),	and	rights	to	your	first	born	male	child. The	forward-looking	statements	made	in	this	
presentation	are	being	made	up	as	we	go	along.	If reviewed	after its	live	presentation, this	content	may	
not	contain	current	or	factual	information. Please	do	not	assume	any	legal	obligation	to	our	comments	
or	statements	as	frankly,	if	you	tattle,	we	will	deny	everything. In	addition,	information	in	this	
presentation	is	subject	to	change	at	any	time	without	notice	based	on	how	much	trouble	we	could	
potentially	be	in.	This	presentation is	for	educational informational entertainment	purposes	only.	Do	not	
hold Splunk	accountable	for	anything	that	we	might	say	or	do,	as	frankly,	the	biased	opinions	and	poor	
decisions	we	are	about	to	make	here	are	our	own.	Thanks,	and	enjoy	the	show.
4
5
6
Brodsky
SE	Manager	SW	Majors
Security	Practice	Fanboy
3 Years+
7
3 Years+
Brodsky
SE	Manager	SW	Majors
Security	Practice	Fanboy
8
> Dimitri	McKay	|	Senior	Security	Architect	|	CISSP	|	CCSK|	LOLZ	|	WTF
q 20	years	of	net/system	security	experience.
q 2nd place,	2016	Defcon Beard	Competition
q Former	pentester,	corporate	security	slacker	for	a	
search	engine	and	plus	sized	hand	model.
q Enjoys	making	poor	decisions,	breaking	things	and	
disappointing	my	parents.
q Current	role	on	the	Security	Practice	team	focuses	
on	security	strategy	for	the	fortune	50,	evangelism	
and	asking	dumb	questions.	
q Currently	interested	in	machine	learning	for	home	
home	automation	products	which	will	eventually	
become	self	aware	and	kill	us	all.
9
Minster	of	Swagger	@dimitrimckay
> Dimitri	McKay	|	Senior	Security	Architect	|	CISSP	|	CCSK|	LOLZ	|	WTF
q 20	years	of	net/system	security	experience.
q 2nd place,	2016	Defcon Beard	Competition
q Former	pentester,	corporate	security	slacker	for	a	
search	engine	and	plus	sized	hand	model.
q Enjoys	making	poor	decisions,	breaking	things	and	
disappointing	my	parents.
q Current	role	on	the	Security	Practice	team	focuses	
on	security	strategy	for	the	fortune	50,	evangelism	
and	asking	dumb	questions.	
q Currently	interested	in	machine	learning	for	home	
home	automation	products	which	will	eventually	
become	self	aware	and	kill	us	all.
10
Minster	of	Swagger	@dimitrimckay
11
Agenda
Really	short	ransomware	overview
What’d	we	talk	about	last	year	and	errata
How	do	we	log	in?
Hands-On:	Detection	by	watching	the	endpoints
Hands-On:	A	diversion	over	to	forensics
Hands-On:	Ideas	for	prevention
Collapse	on	stage
12
13
Intentionally	Left	Blank
14
So… what’s	the	problem,	Dimitri?
15
16
17
Ransomware	Evolution
18
2013 2014 2015 2016
RANSOMLOCK
URAUSY
CRYPTOLOCKER
CRYPTODEFENSE
CRYPTOWALL
REVETON
LOCKDROID
TESLACRYPT
CTB-LOCKER
LOCKSCREEN
VIRLOCK
TOX
TESLACRYPT	2.0
TORRENTLOCKER
73V3N
DMALOCK
CHIMERA
LOCKY
SAMSAM
KERANGER
POWERWARE
PETYA
TESLACRYPT	3	&	4
CERBER
JIGSAW
ROKKU
HYDRACRYPT
…
19
20
So,	wait,	how	bad	is	it,	Dimitri?
Today
21
22
2016	Verizon	breach	report
23
24
25
2016	Verizon	breach	report
26
Mind	visualizing	that	to	the	kill	chain,	Dimitri?
Ransomware	Kill	Chain	
27
Criminal	Syndicate
Ransomware
Watering	Hole
/Exploit	Kit
Malicious	Email
(Link/Attachment)
Vulnerability
28
29
Switch	to	James
30
But	before	we	continue…
31
Let’s	go	
back	in	
time…
To	exactly	1	year	ago
@MGM	Las	Vegas
34
Poor	decisions	were	made
35
The	UF:	It’s	more	than	you	think
Logs
36
Scripts
Perfmon
Wire	Data
Logs
Process/Apps/FIM
Registry
Sysmon
The	UF:	It’s	more	than	you	think
37
Wire	Data
Logs
Process/Apps/FIM
Registry
Sysmon
Ransomware	Exercises:	from	the	UF
38
Wire	Data
Logs
Process/Apps/FIM
Registry
Sysmon
And	we	will	add	from	non	UF	sources:
Forensics
FirewallVulnerabilities
39
How	much	data?
That’s	more	like	it.	16MB	of	Sysmon,	5.5MB	of	Windows	events	=	21.5MB	per	endpoint.
Coverage	for	1,000Windows	endpoints?	21.5GBingest,	per	day.
40
What	went	wrong	last	year?
41
Let’s	go	back	in	
time…
no	one	is	perfect…
42
Let’s	go	back	in	
time…
Mistakes	were	made…
There	were… inaccuracies…
These	didn’t	always	work.	Have	been	updated/fixed.
44
New!
New!
https://splunk.box.com/splunking-the-endpoint
Thank	you,	Jeff	Walzer and	Mike	Sangray!
Username:	conf2016							Password:	security
https://conf-sec-seho-<2	digit	number	that	is	your	birthday>.splunkoxygen.com/	
https://conf-sec-seho-31.splunkoxygen.com/	
EXAMPLE	if	I	was	born	on	July	31st:
https://conf-sec-seho-04.splunkoxygen.com/	
EXAMPLE	if	I	was	born	on	August	4th:
While	you’re	getting	logged	in…
46
An	interlude	to	talk	about	your	priorities,	people.	
Dimitri?
47
Switch	to	Dimitri
vs.
49
50
51
52
.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition
OR
You	might	need	help!	
Follow	along	with	the	
narration	in	the	app,	at	
least	for	the	first	few	
examples.
Newbie	Path
You’ve	got	this!	Copy	and	
paste	the	example	searches	
into	the	“search	bar”	in	the	
“SplunkLive Security	2016”	
app.
Ninja	Path
Ninja	Path
What	have	we	here?
Our	learning	environment	consists	of:
• 31	publically-accessible	single-instance	
Splunk servers
• Each	with	~700K	events,	from	real	
environment.
61
What’s	the	lab	environment	look	like?	This?
my	lab	looks	like…
you	think
what
62
What’s	the	lab	environment	look	like?	This?
What	you	
think	my	lab	
looks	like
the	reality.
63
attribution.
64
Get	ready	to	cheat learn.
65
Hi.	We’re	blackhats.
66
we8106desk
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
splunk-02	
wenessus1
192.168.2.50WE9041SRV
LAN
WESIFTSVR1
WESTOQSVR1
webackupsvr1
Ransomware Lab:	“Wayne	Enterprises”
Hi!	I’m	an	
endpoint!
67
we8106desk
splunk-02	
webackupsvr1
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
wenessus1
192.168.2.50WE9041SRV
LAN
WESIFTSVR1
WESTOQSVR1
USB	Drive	with	Malicious	Word	Macro	Doc
miranda_tate_unveiled.dotm
(via	USB	drive)
68
we8106desk
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
LAN
webackupsvr1
wenessus1
192.168.2.50WE9041SRV
splunk-02	
WESIFTSVR1
WESTOQSVR1
Communication	to	Download	Cryptor	Code
69
we8106desk
splunk-02	
webackupsvr1
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
wenessus1
192.168.2.50WE9041SRV
LAN
WESIFTSVR1
WESTOQSVR1
Local	File	Encryption
70
we8106desk
WE9041SRVwebackupsvr1
wenessus1
192.168.2.50
splunk-02	
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
LAN
WESIFTSVR1
WESTOQSVR1
Lateral	Move	to	Fileshare
71
we8106desk
WE9041SRVwebackupsvr1
wenessus1
192.168.2.50
splunk-02	
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
LAN
WESIFTSVR1
WESTOQSVR1
Abandon	Hope
72
we8106desk
Fortigate NG	
Firewall
192.168.250.1
Internetsuricata-ids
OD-FM-CONF-NA
(AWS)
splunk-02	
wenessus1
192.168.2.50WE9041SRV
LAN
WESIFTSVR1
WESTOQSVR1
webackupsvr1
Sourcetypes	We	Have
WinEventLog:	System
WinEventLog:	Application
WinEventLog:	Security
Microsoft-Windows-Sysmon/Operational
WinRegistry
stream:*
suricata
nessus:plugin
nessus:scan
fgt_*
log2timeline
stoq:*
WinEventLog:	System
WinEventLog:	Application
WinEventLog:	Security
netbackup_logs
73
DETECTION:	Windows	events,	stream,	sysmon,	
registry,	firewall….
DETECTION	- We	learned	that:
74
Many	ways	to	detect	unusual	endpoint	behavior	that	could	indicate	
ransomware	infection.
Make	your	searches	look	for	general,	abnormal	behavior	– not	“specific”	
or	you’ll	never	keep	up.
You	don’t	have	to	turn	on	everything	we	showed	to	get	some	value	– but	
the	more	you	have	the	more	confident	you	can	be.	Windows	events	are	a	
bare	minimum!
The	earlier	you	detect,	the	better	chance	you	have	at	stopping	the	spread.
75
FORENSICS:	A	dive	into	a	disk	image
Forensics:	What	did	we	learn?
76
Don’t	use	suspicious	USB	drives	containing	macro-enabled	Word	docs.	J
While	lots	of	good	commercial	forensic	analysis	tools	exist,	there’s	a	lot	
you	can	do	with	programs	from	the	open-source	community.
Log2timeline/Plaso has	been	around	for	a	LONG	time	and	can	be	
enhanced	via	extensive	plugins.	Cost	=	$0.	Lots	of	training!
You	could	gather	disk	images	from	infected	systems	and	use	Splunk to	sift	
through	the	extensive	amounts	of	data.
In	smaller	shops,	this	is	a	good	use	for	a	copy	of	“Free	Splunk”			on	your	
laptop.
77
PREVENTION:	Infection	“Lag.”	Backups,	backups,	backups	
,backups,	backups.	Patches,	patches,	patches,	patches	
and	patches.		Automated	analysis.
Prevention:	What	did	we	learn?
78
Do	what	you	can	about	implementing	policy	to	harden	your	
endpoints.
Back	everything	up	always	and	verify.
Scan	your	systems,	patch	your	systems,	use	asset	and	identity	info.
Perform	automated	analysis	to	know	when	bad	stuff’s	arriving.
Leverage	infection	lag	built	into	ransomware	variants	to	“take	
action”	before	the	darkness.
Ken	Westin’s	talk	from	Tuesday!
Adaptive	Response
Adaptive	Response.
Dimitri’s Magical	and	Timely	AR	Slide
80
THANK	YOU
https://splunk.box.com/splunking-the-endpoint2016
https://splunk.box.com/splunking-the-endpoint

More Related Content

PDF
Threat Hunting with Deceptive Defense and Splunk Enterprise Security
PPTX
Learn how to use an Analytics-Driven SIEM for your Security Operations
PPTX
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
PDF
Analytics Driven SIEM Workshop
PPTX
Splunk Discovery Dusseldorf: September 2017 - Security Session
PDF
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
PPTX
Build a Security Portfolio That Strengthens Your Security Posture
PDF
Splunk Discovery Day Milwaukee 9-14-17
Threat Hunting with Deceptive Defense and Splunk Enterprise Security
Learn how to use an Analytics-Driven SIEM for your Security Operations
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Analytics Driven SIEM Workshop
Splunk Discovery Dusseldorf: September 2017 - Security Session
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
Build a Security Portfolio That Strengthens Your Security Posture
Splunk Discovery Day Milwaukee 9-14-17

What's hot (20)

PDF
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
PPTX
A Day in the Life of a GDPR Breach - September 2017: Germany
PDF
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
PPTX
SplunkLive! Stockholm 2018 - Customer presentation: Bonnier Books Nova
PPTX
A Day in the Life of a GDPR Breach
PDF
Threat Hunting Workshop
PDF
Splunk workshop-Threat Hunting
PPTX
Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
PPTX
A Day in the Life of a GDPR Breach - September 2017: France
PPTX
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
PDF
Splunk Threat Hunting Workshop
PPTX
Splunk live nyc_2017_sec_buildinganalyticsdrivensoc
PPTX
Analytics-Driven Security - How to Start and Continue the Journey
PPTX
Security investigation hands-on workshop 2018
PPTX
Splunk Incident Response, Orchestrierung und Automation
PDF
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT2
PDF
Webinar: Splunk Enterprise Security Deep Dive: Analytics
PDF
SplunkLive! London Enterprise Security & UBA
PPTX
Splunk for Enterprise Security featuring User Behavior Analytics
PPTX
Machine Data 101: Turning Data Into Insight
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
A Day in the Life of a GDPR Breach - September 2017: Germany
Reactive to Proactive: Intelligent Troubleshooting and Monitoring with Splunk
SplunkLive! Stockholm 2018 - Customer presentation: Bonnier Books Nova
A Day in the Life of a GDPR Breach
Threat Hunting Workshop
Splunk workshop-Threat Hunting
Splunk Forum Frankfurt - 15th Nov 2017 - GDPR / EU-DSGVO
A Day in the Life of a GDPR Breach - September 2017: France
Splunk Discovery Dusseldorf: September 2017 - IT Ops Session
Splunk Threat Hunting Workshop
Splunk live nyc_2017_sec_buildinganalyticsdrivensoc
Analytics-Driven Security - How to Start and Continue the Journey
Security investigation hands-on workshop 2018
Splunk Incident Response, Orchestrierung und Automation
Splunk GDPR Security Roundtable: Zurich - 22 Nov 2017 PT2
Webinar: Splunk Enterprise Security Deep Dive: Analytics
SplunkLive! London Enterprise Security & UBA
Splunk for Enterprise Security featuring User Behavior Analytics
Machine Data 101: Turning Data Into Insight
Ad

Similar to .conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition (18)

PDF
SFBA Splunk Usergroup meeting December 14, 2023
PDF
Using Splunk 6.3 - eLearning.pdf
PDF
Portland Splunk User Group May 2020
PPTX
SplunkLive! - Getting started with Splunk
PPTX
Splunk bsides
PDF
Getting Started Breakout Session
PPTX
Getting started with Splunk - Break out Session
PPTX
Getting started with Splunk
PPTX
Gov & Education Day 2015 - Mark Mendelson, UCLA
PPTX
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
PPTX
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
PPTX
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
PPTX
Splunk Developer Platform
PDF
Using splunk6.2 labs
PPTX
Customer Presentation
PPTX
Customer Presentation with a Healthcare Company
PPTX
SplunkLive! Customer Presentation – HCA
PDF
ClickBank Customer Presentation
SFBA Splunk Usergroup meeting December 14, 2023
Using Splunk 6.3 - eLearning.pdf
Portland Splunk User Group May 2020
SplunkLive! - Getting started with Splunk
Splunk bsides
Getting Started Breakout Session
Getting started with Splunk - Break out Session
Getting started with Splunk
Gov & Education Day 2015 - Mark Mendelson, UCLA
Building Splunk Apps, Development Paths with Splunk & User Behaviour Analytics
Splunk Fundamentals: Investigations with Core Splunk - Splunk Tech Day
Supporting Splunk at Scale, Splunking at Home & Introduction to Enterprise Se...
Splunk Developer Platform
Using splunk6.2 labs
Customer Presentation
Customer Presentation with a Healthcare Company
SplunkLive! Customer Presentation – HCA
ClickBank Customer Presentation
Ad

More from Splunk (20)

PDF
Splunk Leadership Forum Wien - 20.05.2025
PDF
Splunk Security Update | Public Sector Summit Germany 2025
PDF
Building Resilience with Energy Management for the Public Sector
PDF
IT-Lagebild: Observability for Resilience (SVA)
PDF
Nach dem SOC-Aufbau ist vor der Automatisierung (OFD Baden-Württemberg)
PDF
Monitoring einer Sicheren Inter-Netzwerk Architektur (SINA)
PDF
Praktische Erfahrungen mit dem Attack Analyser (gematik)
PDF
Cisco XDR & Splunk SIEM - stronger together (DATAGROUP Cyber Security)
PDF
Security - Mit Sicherheit zum Erfolg (Telekom)
PDF
One Cisco - Splunk Public Sector Summit Germany April 2025
PDF
.conf Go 2023 - Data analysis as a routine
PDF
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
PDF
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
PDF
.conf Go 2023 - Raiffeisen Bank International
PDF
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
PDF
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
PDF
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
PDF
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
PDF
.conf go 2023 - De NOC a CSIRT (Cellnex)
PDF
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk Leadership Forum Wien - 20.05.2025
Splunk Security Update | Public Sector Summit Germany 2025
Building Resilience with Energy Management for the Public Sector
IT-Lagebild: Observability for Resilience (SVA)
Nach dem SOC-Aufbau ist vor der Automatisierung (OFD Baden-Württemberg)
Monitoring einer Sicheren Inter-Netzwerk Architektur (SINA)
Praktische Erfahrungen mit dem Attack Analyser (gematik)
Cisco XDR & Splunk SIEM - stronger together (DATAGROUP Cyber Security)
Security - Mit Sicherheit zum Erfolg (Telekom)
One Cisco - Splunk Public Sector Summit Germany April 2025
.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - De NOC a CSIRT (Cellnex)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)

Recently uploaded (20)

PDF
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
PDF
Approach and Philosophy of On baking technology
PDF
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Machine learning based COVID-19 study performance prediction
PDF
gpt5_lecture_notes_comprehensive_20250812015547.pdf
PPTX
MYSQL Presentation for SQL database connectivity
PDF
Encapsulation_ Review paper, used for researhc scholars
PDF
Building Integrated photovoltaic BIPV_UPV.pdf
PDF
Unlocking AI with Model Context Protocol (MCP)
PDF
Getting Started with Data Integration: FME Form 101
PDF
cuic standard and advanced reporting.pdf
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PPTX
Group 1 Presentation -Planning and Decision Making .pptx
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PPTX
Spectroscopy.pptx food analysis technology
Build a system with the filesystem maintained by OSTree @ COSCUP 2025
Approach and Philosophy of On baking technology
Video forgery: An extensive analysis of inter-and intra-frame manipulation al...
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Machine learning based COVID-19 study performance prediction
gpt5_lecture_notes_comprehensive_20250812015547.pdf
MYSQL Presentation for SQL database connectivity
Encapsulation_ Review paper, used for researhc scholars
Building Integrated photovoltaic BIPV_UPV.pdf
Unlocking AI with Model Context Protocol (MCP)
Getting Started with Data Integration: FME Form 101
cuic standard and advanced reporting.pdf
“AI and Expert System Decision Support & Business Intelligence Systems”
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Programs and apps: productivity, graphics, security and other tools
Mobile App Security Testing_ A Comprehensive Guide.pdf
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Group 1 Presentation -Planning and Decision Making .pptx
Dropbox Q2 2025 Financial Results & Investor Presentation
Spectroscopy.pptx food analysis technology

.conf2016: Splunking the Endpoint: “Hands on!” Ransomware Edition