SlideShare a Scribd company logo
© 2019 SPLUNK INC.© 2019 SPLUNK INC.
ATT&CK your ES & SSE
Leveraging Splunk Enterprise Security &
Security Essentials with MITRE ATT&CK
Derek King | Staff Sales Engineer
Johan Bjerke | Principal Sales Engineer
May 2019 | v1.0
© 2019 SPLUNK INC.
During the course of this presentation, we may make forward-looking statements regarding future events or
the expected performance of the company. We caution you that such statements reflect our current
expectations and estimates based on factors currently known to us and that actual events or results could
differ materially. For important factors that may cause actual results to differ from those contained in our
forward-looking statements, please review our filings with the SEC.
The forward-looking statements made in this presentation are being made as of the time and date of its live
presentation. If reviewed after its live presentation, this presentation may not contain current or accurate
information. We do not assume any obligation to update any forward-looking statements we may make. In
addition, any information about our roadmap outlines our general product direction and is subject to change
at any time without notice. It is for informational purposes only and shall not be incorporated into any contract
or other commitment. Splunk undertakes no obligation either to develop the features or functionality
described or to include any such feature or functionality in a future release.
Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in
the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2019 Splunk Inc. All rights reserved.
Forward-Looking Statements
© 2019 SPLUNK INC.
► 20+ years IT & Security
► Security Consultant, Security Manager,
Information Security Officer, Technical
Specialist (Networks. & Security), Cisco
Network Engineer, Programmer, Sys Admin
► But mostly wondering what the world would
look like if only I could use GREP, SED & AWK
proficiently
► Co-author Splunk Security Essentials,
Contributor to BOTs & Author of Security
Monitoring AppStaff Sales Engineer
@network_slayer
# whoami > Derek King
CISSP, GIAC G*, MSc InfoSec(Dist)
© 2019 SPLUNK INC.
► 5 years at Splunk
► Splunk Security SME for the UK
► Active contributor to the Splunk community and
Splunkbase
► Co-author of Splunk Security Essentials
► Author of Splunk App for Web Analytics
Principal Sales Engineer
johan@splunk.com
# whoami > Johan Bjerke
CISSP, MSc
© 2019 SPLUNK INC.
1. Introduction
2. What exactly is a framework
3. MITRE ATT&CK explained
4. Good, Bad & Ugly for ATT&CK
5. ATT&CK in ES,ESCU,SSE (Demo)
6. Measuring up using Analytics Advisor
(Demo)
7. Q&A
Agenda
© 2019 SPLUNK INC.
Tell me about
these Frameworks
© 2019 SPLUNK INC.
Colonel
John Boyd
© 2019 SPLUNK INC.
Lockheed Martin Cyber KillChain
© 2019 SPLUNK INC.
Lockheed Martin
Cyber Kill Chain
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
Diamond Model
© 2019 SPLUNK INC.
• Nation-state sponsored adversary
• Located (+8.5 timezone)
• Uses Korean encoded language
• Uses Hancom Thinkfree Office
• European VPS servers
• Western innovative Brewers
and Home Brewing companies
• PowerShell Empire
• Spearphishing
• Seeking to obtain high end
Western Beers for production in
their breweries
• Documents with .hwp
suffix
• PS exec lateral
movement
• YMLP
• Self signed
SSL/TLS certificates
• +8.5 hour time zone
• Korean fonts for English
• Korean text google
translated to English
• Naenara useragent
string A special thanks to
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
So cyber looked for something
different
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
https://www.fireeye.com/content/dam/fireeye-www/summit/cds-2018/presentations/cds18-
technical-s05-att&cking-fin7.pdf
© 2019 SPLUNK INC.
https://www.fireeye.com/content/dam/fireeye-www/summit/cds-2018/presentations/cds18-
technical-s05-att&cking-fin7.pdf
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
So what is MITRE ATT&CK
framework then?
© 2019 SPLUNK INC.
ATT&CK is a collection of
“techniques, tactics, and
procedures” manually curated
from APT reports. It helps:
• Identify where you have gaps in
knowledge
• Compare adversaries to each other
• Compare adversary behavior to
© 2019 SPLUNK INC.
When is MITRE ATT&CK useful?
• Tracking adversaries at a detailed
level
• Sharing TTPs with defenders in a
common taxonomy
• Measuring your defenses against
your adversaries capabilities
© 2019 SPLUNK INC.
What are limitations of ATT&CK
• It has inherent biases of being
based on APT reporting
• It is tactical NOT strategic
• Mapping Techniques/Tactics can
be… hard
• It doesn’t cover everything (no
cloud)
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
Who is APT 10?
© 2019 SPLUNK INC.
Am I a target?
© 2019 SPLUNK INC.
What is a MenuPass?
© 2019 SPLUNK INC.
How do I defend my org?
© 2019 SPLUNK INC.
One screen. All the answers*
© 2019 SPLUNK INC.
Who and am I a target?
© 2019 SPLUNK INC.
What’s a menuPass?
© 2019 SPLUNK INC.
How do I defend my org?
© 2019 SPLUNK INC.
Discovering Accounts
menuPass uses a tool called
csvde.exe to export AD data
© 2019 SPLUNK INC.
csvde.exe will be executed on
an endpoint
▶ 4688 Windows event code
▶ Sysmon logging
▶ Carbon Black/EDR
© 2019 SPLUNK INC.
menuPass uses a global service
provider for a c2
© 2019 SPLUNK INC.
C2 is in network traffic
▶ Stream/Zeek/Wiredata
▶ DNS
▶ Firewall traffic
▶ Netflow traffic
© 2019 SPLUNK INC.
menuPass uses stages data in
the Recylcing Bin
© 2019 SPLUNK INC.
Files written to disk
▶ Sysmon logging
▶ Carbon Black/EDR
© 2019 SPLUNK INC.
menuPass collects data with
“net use” and robocopy
© 2019 SPLUNK INC.
“net use” will be executed on an
endpoint
▶ 4688 Windows event code
▶ Sysmon logging
▶ Carbon Black/EDR
© 2019 SPLUNK INC.
When Does ATT&CK go off the
rails
© 2019 SPLUNK INC.
Don’t assume all techniques are
equal
https://www.redcanary.com/blog/avoiding-common-attack-pitfalls/
© 2019 SPLUNK INC.
Don’t misunderstand your
coverage and the bias of the
data
https://www.redcanary.com/blog/avoiding-common-attack-pitfalls/
© 2019 SPLUNK INC.
Don’t stay in the matrix
https://www.redcanary.com/blog/avoiding-common-attack-pitfalls/
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
That said….Johan….
© 2019 SPLUNK INC.
© 2019 SPLUNK INC.
Demo Time
© 2019 SPLUNK INC.
► 12 Threat Hunts with
Sysmon, Suricata, Palo Alto,
Stream, Windows Events…
► Workshop Logistics
• In Your Organization
• 5-12 Participants
• 16-20 Hours, Modularized to
shorten possible
• Ask Your Splunk Contact Person.
Don‘t know? Inquery:
sales@splunk.com and we will route
Want to learn more?
Hands-On Workshop: Advanced APT Hunting
Hands-On Workshop
Advanced APT Hunting
© 2019 SPLUNK INC.
Q&A
© 2019 SPLUNK INC.
Thank You
Derek King | Staff Sales Engineer
Johan Bjerke | Principal Sales Engineer

More Related Content

PPTX
Splunk Overview
PDF
Microsoft Azure Overview | Cloud Computing Tutorial with Azure | Azure Traini...
PPTX
Make Your SOC Work Smarter, Not Harder
DOCX
Approach to fine tune dlp policies
PDF
Empire Kurulumu ve Kullanımı
PDF
Threat Hunting
PDF
Exploring the Defender's Advantage
PPTX
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...
Splunk Overview
Microsoft Azure Overview | Cloud Computing Tutorial with Azure | Azure Traini...
Make Your SOC Work Smarter, Not Harder
Approach to fine tune dlp policies
Empire Kurulumu ve Kullanımı
Threat Hunting
Exploring the Defender's Advantage
Bounty Craft: Bug bounty reports how do they work, @sushihack presents at Nu...

What's hot (20)

PDF
PaloAlto Enterprise Security Solution
PDF
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
PPTX
Power of Splunk Search Processing Language (SPL) ...
PDF
SOC, Amore Mio! | Security Webinar
PDF
Microsoft 365 Enterprise Security with E5 Overview
PDF
Splunk-Presentation
PPT
Best practises for log management
PDF
QRadar Architecture.pdf
PDF
introduction to Azure Sentinel
PDF
ATT&CKcon Intro
PPTX
Fortify - Source Code Analyzer
PPTX
Splunk Enterprise Security
PDF
Osint presentation nov 2019
PDF
Netflix in the Cloud
PPTX
Awareness Security 123.pptx
PPTX
Splunk Tutorial for Beginners - What is Splunk | Edureka
PDF
Threat Hunting with Splunk Hands-on
PPTX
SplunkLive! Splunk for Security
PDF
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
PPTX
Daten anonymisieren und pseudonymisieren in Splunk Enterprise
PaloAlto Enterprise Security Solution
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
Power of Splunk Search Processing Language (SPL) ...
SOC, Amore Mio! | Security Webinar
Microsoft 365 Enterprise Security with E5 Overview
Splunk-Presentation
Best practises for log management
QRadar Architecture.pdf
introduction to Azure Sentinel
ATT&CKcon Intro
Fortify - Source Code Analyzer
Splunk Enterprise Security
Osint presentation nov 2019
Netflix in the Cloud
Awareness Security 123.pptx
Splunk Tutorial for Beginners - What is Splunk | Edureka
Threat Hunting with Splunk Hands-on
SplunkLive! Splunk for Security
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
Daten anonymisieren und pseudonymisieren in Splunk Enterprise
Ad

Similar to Leveraging Splunk Enterprise Security with the MITRE’s ATT&CK Framework (20)

PPTX
Virtual Splunk User Group - Phantom Workbook Automation & Threat Hunting with...
PPTX
Security crawl walk run presentation mckay v1 2017
PDF
March 2023 PNW User Group
PDF
SSE Overview Deck - Swedish User Group.pdf
PPTX
Alle Neuigkeiten im letzten Plattform Release
PPTX
Taking Splunk to the Next Level - Manager
PDF
Needlesand haystacks i360-dublin
PPTX
What's New with the Latest Splunk Platform Release
PPTX
Splunk Cloud and Splunk Enterprise 7.2
PPTX
Splunk Cloud and Splunk Enterprise 7.2
PPTX
Splunk Cloud and Splunk Enterprise 7.2
PPTX
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
PDF
Evento anual Splunk .conf24 Highlights recap
PDF
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
PPTX
Build a Security Portfolio That Strengthens Your Security Posture
PDF
Automating the mundanity of technique IDs with ATT&CK Detections Collector
PPTX
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
PDF
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
PDF
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
PDF
Mission possible splunk+paloaltonetworks_6_2015
Virtual Splunk User Group - Phantom Workbook Automation & Threat Hunting with...
Security crawl walk run presentation mckay v1 2017
March 2023 PNW User Group
SSE Overview Deck - Swedish User Group.pdf
Alle Neuigkeiten im letzten Plattform Release
Taking Splunk to the Next Level - Manager
Needlesand haystacks i360-dublin
What's New with the Latest Splunk Platform Release
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
Splunk Cloud and Splunk Enterprise 7.2
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
Evento anual Splunk .conf24 Highlights recap
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Build a Security Portfolio That Strengthens Your Security Posture
Automating the mundanity of technique IDs with ATT&CK Detections Collector
Splunk enterprise security_splunk_bengaluru_user_group_2020_10_03
Using Machine Learning and Analytics to Hunt for Security Threats - Webinar
Mission Possible: Detect and Prevent CyberAttacks with Splunk and Palo Alto N...
Mission possible splunk+paloaltonetworks_6_2015
Ad

More from Splunk (20)

PDF
Splunk Leadership Forum Wien - 20.05.2025
PDF
Splunk Security Update | Public Sector Summit Germany 2025
PDF
Building Resilience with Energy Management for the Public Sector
PDF
IT-Lagebild: Observability for Resilience (SVA)
PDF
Nach dem SOC-Aufbau ist vor der Automatisierung (OFD Baden-Württemberg)
PDF
Monitoring einer Sicheren Inter-Netzwerk Architektur (SINA)
PDF
Praktische Erfahrungen mit dem Attack Analyser (gematik)
PDF
Cisco XDR & Splunk SIEM - stronger together (DATAGROUP Cyber Security)
PDF
Security - Mit Sicherheit zum Erfolg (Telekom)
PDF
One Cisco - Splunk Public Sector Summit Germany April 2025
PDF
.conf Go 2023 - Data analysis as a routine
PDF
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
PDF
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
PDF
.conf Go 2023 - Raiffeisen Bank International
PDF
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
PDF
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
PDF
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
PDF
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
PDF
.conf go 2023 - De NOC a CSIRT (Cellnex)
PDF
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)
Splunk Leadership Forum Wien - 20.05.2025
Splunk Security Update | Public Sector Summit Germany 2025
Building Resilience with Energy Management for the Public Sector
IT-Lagebild: Observability for Resilience (SVA)
Nach dem SOC-Aufbau ist vor der Automatisierung (OFD Baden-Württemberg)
Monitoring einer Sicheren Inter-Netzwerk Architektur (SINA)
Praktische Erfahrungen mit dem Attack Analyser (gematik)
Cisco XDR & Splunk SIEM - stronger together (DATAGROUP Cyber Security)
Security - Mit Sicherheit zum Erfolg (Telekom)
One Cisco - Splunk Public Sector Summit Germany April 2025
.conf Go 2023 - Data analysis as a routine
.conf Go 2023 - How KPN drives Customer Satisfaction on IPTV
.conf Go 2023 - Navegando la normativa SOX (Telefónica)
.conf Go 2023 - Raiffeisen Bank International
.conf Go 2023 - På liv og død Om sikkerhetsarbeid i Norsk helsenett
.conf Go 2023 - Many roads lead to Rome - this was our journey (Julius Bär)
.conf Go 2023 - Das passende Rezept für die digitale (Security) Revolution zu...
.conf go 2023 - Cyber Resilienz – Herausforderungen und Ansatz für Energiever...
.conf go 2023 - De NOC a CSIRT (Cellnex)
conf go 2023 - El camino hacia la ciberseguridad (ABANCA)

Recently uploaded (20)

PPTX
Understanding_Digital_Forensics_Presentation.pptx
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Unlocking AI with Model Context Protocol (MCP)
PPT
Teaching material agriculture food technology
PPTX
Cloud computing and distributed systems.
PPT
“AI and Expert System Decision Support & Business Intelligence Systems”
PDF
KodekX | Application Modernization Development
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
Encapsulation theory and applications.pdf
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PDF
Machine learning based COVID-19 study performance prediction
PDF
Network Security Unit 5.pdf for BCA BBA.
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PPTX
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
PDF
Modernizing your data center with Dell and AMD
PPTX
A Presentation on Artificial Intelligence
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Understanding_Digital_Forensics_Presentation.pptx
Advanced methodologies resolving dimensionality complications for autism neur...
Unlocking AI with Model Context Protocol (MCP)
Teaching material agriculture food technology
Cloud computing and distributed systems.
“AI and Expert System Decision Support & Business Intelligence Systems”
KodekX | Application Modernization Development
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Encapsulation theory and applications.pdf
Dropbox Q2 2025 Financial Results & Investor Presentation
Machine learning based COVID-19 study performance prediction
Network Security Unit 5.pdf for BCA BBA.
Reach Out and Touch Someone: Haptics and Empathic Computing
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
Modernizing your data center with Dell and AMD
A Presentation on Artificial Intelligence
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf

Leveraging Splunk Enterprise Security with the MITRE’s ATT&CK Framework

  • 1. © 2019 SPLUNK INC.© 2019 SPLUNK INC. ATT&CK your ES & SSE Leveraging Splunk Enterprise Security & Security Essentials with MITRE ATT&CK Derek King | Staff Sales Engineer Johan Bjerke | Principal Sales Engineer May 2019 | v1.0
  • 2. © 2019 SPLUNK INC. During the course of this presentation, we may make forward-looking statements regarding future events or the expected performance of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results could differ materially. For important factors that may cause actual results to differ from those contained in our forward-looking statements, please review our filings with the SEC. The forward-looking statements made in this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, this presentation may not contain current or accurate information. We do not assume any obligation to update any forward-looking statements we may make. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionality described or to include any such feature or functionality in a future release. Splunk, Splunk>, Listen to Your Data, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2019 Splunk Inc. All rights reserved. Forward-Looking Statements
  • 3. © 2019 SPLUNK INC. ► 20+ years IT & Security ► Security Consultant, Security Manager, Information Security Officer, Technical Specialist (Networks. & Security), Cisco Network Engineer, Programmer, Sys Admin ► But mostly wondering what the world would look like if only I could use GREP, SED & AWK proficiently ► Co-author Splunk Security Essentials, Contributor to BOTs & Author of Security Monitoring AppStaff Sales Engineer @network_slayer # whoami > Derek King CISSP, GIAC G*, MSc InfoSec(Dist)
  • 4. © 2019 SPLUNK INC. ► 5 years at Splunk ► Splunk Security SME for the UK ► Active contributor to the Splunk community and Splunkbase ► Co-author of Splunk Security Essentials ► Author of Splunk App for Web Analytics Principal Sales Engineer johan@splunk.com # whoami > Johan Bjerke CISSP, MSc
  • 5. © 2019 SPLUNK INC. 1. Introduction 2. What exactly is a framework 3. MITRE ATT&CK explained 4. Good, Bad & Ugly for ATT&CK 5. ATT&CK in ES,ESCU,SSE (Demo) 6. Measuring up using Analytics Advisor (Demo) 7. Q&A Agenda
  • 6. © 2019 SPLUNK INC. Tell me about these Frameworks
  • 7. © 2019 SPLUNK INC. Colonel John Boyd
  • 8. © 2019 SPLUNK INC. Lockheed Martin Cyber KillChain
  • 9. © 2019 SPLUNK INC. Lockheed Martin Cyber Kill Chain
  • 11. © 2019 SPLUNK INC. Diamond Model
  • 12. © 2019 SPLUNK INC. • Nation-state sponsored adversary • Located (+8.5 timezone) • Uses Korean encoded language • Uses Hancom Thinkfree Office • European VPS servers • Western innovative Brewers and Home Brewing companies • PowerShell Empire • Spearphishing • Seeking to obtain high end Western Beers for production in their breweries • Documents with .hwp suffix • PS exec lateral movement • YMLP • Self signed SSL/TLS certificates • +8.5 hour time zone • Korean fonts for English • Korean text google translated to English • Naenara useragent string A special thanks to
  • 14. © 2019 SPLUNK INC. So cyber looked for something different
  • 16. © 2019 SPLUNK INC. https://www.fireeye.com/content/dam/fireeye-www/summit/cds-2018/presentations/cds18- technical-s05-att&cking-fin7.pdf
  • 17. © 2019 SPLUNK INC. https://www.fireeye.com/content/dam/fireeye-www/summit/cds-2018/presentations/cds18- technical-s05-att&cking-fin7.pdf
  • 21. © 2019 SPLUNK INC. So what is MITRE ATT&CK framework then?
  • 22. © 2019 SPLUNK INC. ATT&CK is a collection of “techniques, tactics, and procedures” manually curated from APT reports. It helps: • Identify where you have gaps in knowledge • Compare adversaries to each other • Compare adversary behavior to
  • 23. © 2019 SPLUNK INC. When is MITRE ATT&CK useful? • Tracking adversaries at a detailed level • Sharing TTPs with defenders in a common taxonomy • Measuring your defenses against your adversaries capabilities
  • 24. © 2019 SPLUNK INC. What are limitations of ATT&CK • It has inherent biases of being based on APT reporting • It is tactical NOT strategic • Mapping Techniques/Tactics can be… hard • It doesn’t cover everything (no cloud)
  • 28. © 2019 SPLUNK INC. Who is APT 10?
  • 29. © 2019 SPLUNK INC. Am I a target?
  • 30. © 2019 SPLUNK INC. What is a MenuPass?
  • 31. © 2019 SPLUNK INC. How do I defend my org?
  • 32. © 2019 SPLUNK INC. One screen. All the answers*
  • 33. © 2019 SPLUNK INC. Who and am I a target?
  • 34. © 2019 SPLUNK INC. What’s a menuPass?
  • 35. © 2019 SPLUNK INC. How do I defend my org?
  • 36. © 2019 SPLUNK INC. Discovering Accounts menuPass uses a tool called csvde.exe to export AD data
  • 37. © 2019 SPLUNK INC. csvde.exe will be executed on an endpoint ▶ 4688 Windows event code ▶ Sysmon logging ▶ Carbon Black/EDR
  • 38. © 2019 SPLUNK INC. menuPass uses a global service provider for a c2
  • 39. © 2019 SPLUNK INC. C2 is in network traffic ▶ Stream/Zeek/Wiredata ▶ DNS ▶ Firewall traffic ▶ Netflow traffic
  • 40. © 2019 SPLUNK INC. menuPass uses stages data in the Recylcing Bin
  • 41. © 2019 SPLUNK INC. Files written to disk ▶ Sysmon logging ▶ Carbon Black/EDR
  • 42. © 2019 SPLUNK INC. menuPass collects data with “net use” and robocopy
  • 43. © 2019 SPLUNK INC. “net use” will be executed on an endpoint ▶ 4688 Windows event code ▶ Sysmon logging ▶ Carbon Black/EDR
  • 44. © 2019 SPLUNK INC. When Does ATT&CK go off the rails
  • 45. © 2019 SPLUNK INC. Don’t assume all techniques are equal https://www.redcanary.com/blog/avoiding-common-attack-pitfalls/
  • 46. © 2019 SPLUNK INC. Don’t misunderstand your coverage and the bias of the data https://www.redcanary.com/blog/avoiding-common-attack-pitfalls/
  • 47. © 2019 SPLUNK INC. Don’t stay in the matrix https://www.redcanary.com/blog/avoiding-common-attack-pitfalls/
  • 49. © 2019 SPLUNK INC. That said….Johan….
  • 51. © 2019 SPLUNK INC. Demo Time
  • 52. © 2019 SPLUNK INC. ► 12 Threat Hunts with Sysmon, Suricata, Palo Alto, Stream, Windows Events… ► Workshop Logistics • In Your Organization • 5-12 Participants • 16-20 Hours, Modularized to shorten possible • Ask Your Splunk Contact Person. Don‘t know? Inquery: sales@splunk.com and we will route Want to learn more? Hands-On Workshop: Advanced APT Hunting Hands-On Workshop Advanced APT Hunting
  • 53. © 2019 SPLUNK INC. Q&A
  • 54. © 2019 SPLUNK INC. Thank You Derek King | Staff Sales Engineer Johan Bjerke | Principal Sales Engineer