SlideShare a Scribd company logo
© 2 0 2 0 S P L U N K I N C .
CVE-2020-1350 /
SIGRed
Detection, Tips & Tricks, Bad Jokes
Drew Church, Sr. Cybersecurity Advisor
2020-08-13
© 2 0 2 0 S P L U N K I N C .
Agenda
Introductions
Overview of CVE-2020-1350/SIGRed
Vulnerability Data
Detecting Exploitation Attempts
Q&A
During the course of this presentation, we may make forward-looking statements regarding
future events or plans of the company. We caution you that such statements reflect our
current expectations and estimates based on factors currently known to us and that actual
events or results may differ materially. The forward-looking statements made in the this
presentation are being made as of the time and date of its live presentation. If reviewed after
its live presentation, it may not contain current or accurate information. We do not assume
any obligation to update any forward-looking statements made herein.
In addition, any information about our roadmap outlines our general product direction and is
subject to change at any time without notice. It is for informational purposes only, and shall
not be incorporated into any contract or other commitment. Splunk undertakes no obligation
either to develop the features or functionalities described or to include any such feature or
functionality in a future release.
Splunk, Splunk>, Turn Data Into Doing, The Engine for Machine Data, Splunk Cloud, Splunk
Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States
and other countries. All other brand names, product names, or trademarks belong to their
respective owners. © 2020 Splunk Inc. All rights reserved.
Forward-
Looking
Statements
© 2 0 2 0 S P L U N K I N C .
© 2 0 2 0 S P L U N K I N C .
#whoami
Splunker Since August 2019
~10 Years working for/with DoD
• CyberOps Mgr, RMF SCA/Validator
• FLTCYBERCOM Action Officer
• Vuln. Mgmt, System Admin, AppDev
US Navy Reservist, 1825, ENS (O-1)
Drew Church
© 2 0 1 9 S P L U N K I N C .
What is
CVE-2020-1350?
© 2 0 1 9 S P L U N K I N C .
“ SIGRed (CVE-2020-1350) is a
wormable, critical vulnerability …
in the Windows DNS server that
affects Windows Server versions
2003 to 2019, and can be triggered
by a malicious DNS response. As
the service is running in elevated
privileges (SYSTEM), if exploited
successfully, an attacker is granted
Domain Administrator rights,
effectively compromising the entire
corporate infrastructure.”
- Sagi Tzadik, Check Point Research
© 2 0 2 0 S P L U N K I N C .
CVE-2020-1350
Bad, real bad.
Why?
• Quantitative: CVSS 10.0
• Qualitative: affects Domain Name Servers (DNS)… on Windows
So what why does Windows matter here?
• Every single Active Directory forest is running DNS.
• This is a remotely exploitable, non-authenticated exploit against a piece of software running on almost
every Domain Controller (DC) in the world
AKA SIGRed – Side note, I hate, but appreciate vuln branding
© 2 0 2 0 S P L U N K I N C .
Proof
Right there on Microsoft’s website
https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/creating-a-dns-infrastructure-design
© 2 0 2 0 S P L U N K I N C .
(More) Proof
Still right there on Microsoft’s website
https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/integrating-ad-ds-into-an-existing-
dns-infrastructure
© 2 0 1 9 S P L U N K I N C .
Yes, almost.
Someone
took Brad
seriously.
Almost every DC?
https://www.techopedia.com/2/31981/networking/networking-
hardware/dismissing-the-myth-that-active-directory-requires-
microsoft-dns
© 2 0 1 9 S P L U N K I N C .
Digging into
Vulnerability
Data
My favorite subject!
© 2 0 2 0 S P L U N K I N C .
Vulnerability Data in Splunk
Vulnerability data comes in from a number of different sources, for example:
• Tenable Nessus (via tenable.sc/tenable.io. For the DoD folks, this is ACAS)
• Qualys VM
There’s even a Data Model for it with a catchy name – “Vulnerabilities”
• https://docs.splunk.com/Documentation/CIM/4.16.0/User/Vulnerabilities
• Two key fields used in the SPL
– Vulnerabilties.cve
– Vulnerabilities.mskb
This is probably one of the most low-volume, high-value & boring data sources out there
© 2 0 2 0 S P L U N K I N C .
Vulnerability checking SPL
| tstats count from datamodel=Vulnerabilities.Vulnerabilities where
Vulnerabilities.cve=* Vulnerabilities.mskb=* by Vulnerabilities.cve
Vulnerabilities.mskb Vulnerabilities.dest
| search Vulnerabilities.cve=cve-2020-1350 OR
Vulnerabilities.mskb=4565536 OR …
| rename Vulnerabilities.dest as Vulnerable_Host Vulnerabilities.cve as
CVE Vulnerabilities.mskb as Microsoft_KB
| table Vulnerable_Host, CVE, Microsoft_KB
None of this is novel or challenging
| tstats <stats-func> from datamodel=DATAMODEL.DATASET where DATASET.FIELDNAME = …
© 2 0 1 9 S P L U N K I N C .
Detecting
Exploitation
Attempts
Using Splunk Stream and/or Zeek
© 2 0 2 0 S P L U N K I N C .
Exploitation looks like…
“To summarize, by
sending a DNS response
that contains a large
(bigger than 64KB) SIG
record, we can cause a
controlled heap-based
buffer overflow of
roughly 64KB over a
small allocated buffer.”
Still using Check Point Research’s material
https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-
17-year-old-bug-in-windows-dns-servers/
© 2 0 2 0 S P L U N K I N C .
Splunk Stream
Wire data collection and analysis tool, supporting over 30 commercial protocols with
detection for 300+
Installed on a span/monitoring port off a switch, off a physical tap, or even used to read,
parse, and ingest PCAP captured elsewhere
Supports mapping into the Common Information Model (CIM) like all good Apps and TAs
do.
Great solution for a vast majority of customers that don’t have a purpose-built packet
capture architecture and want to get one started quickly
What is it?
© 2 0 2 0 S P L U N K I N C .
Splunk Stream
source = “stream:dns” soucetype = “stream:dns”
Stream leverages JSON for the data structure and ingest
Pros and Cons of JSON in Splunk
• Pros: Very pretty colors, solid automatic field extraction on parent
level elements
• Cons: Can be very nasty to work with for child elements
How do we use it?
© 2 0 2 0 S P L U N K I N C .
Splunk Stream
Fortunately, the detection is relatively straightforward and has a low false positive rate
index=<your_index_here> sourcetype=stream:dns message_type=RESPONSE
| spath "query_type{}"
| search "query_type{}"=SIG OR "query_type{}"=KEY
| spath bytes_out
| search bytes_out>=65258
Caveat: Further testing by Shannon Davis showed that we may miss exploit attempts this on a
Windows-based Stream deployment. His platform-agnostic detection was added to ESCU via pull
request #607: https://github.com/splunk/security-content/pull/607 and is available to all consumers
of ESCU content as of five days ago.
What about for CVE-2020-1350
© 2 0 2 0 S P L U N K I N C .
Zeek
Zeek is an IDS-like capability. The Zeek author’s succinctly put it:
“Zeek sits on a “sensor,” a hardware, software, virtual, or cloud platform that quietly and
unobtrusively observes network traffic. Zeek interprets what it sees and creates
compact, high-fidelity transaction logs, file content, and fully customized output,
suitable for manual review on disk or in a more analyst-friendly tool like a security and
information event management (SIEM) system.”
I unashamedly love Zeek. It’s a solution to a number of problems and do it at scale
I also love all the people who contribute their Zeek packages, like this one from Corelight
https://github.com/corelight/SIGRed
Formerly known as Bro
© 2 0 1 9 S P L U N K I N C .
Time for a HUGE reminder…
© 2 0 1 9 S P L U N K I N C .
Supply Chain Risk Management is
not just for hardware, it’s for
software too.
© 2 0 2 0 S P L U N K I N C .
https://blog.zsec.uk/cve-2020-1350-research/
© 2 0 2 0 S P L U N K I N C .
Even professionals get it wrong
I am not pointing out
VULCAN as being alone
here, in fact…
I hit up Google for some
POC code…
Found ZephrFish’s repo,
found the code…
Almost typed ‘git clone’…
And then I opened the
src…
© 2 0 2 0 S P L U N K I N C .
© 2 0 2 0 S P L U N K I N C .
© 2 0 2 0 S P L U N K I N C .
Zeek Detection
Let’s use Corelight’s package…
© 2 0 2 0 S P L U N K I N C .
Zeek Detection
Looking further down into the Zeek package, you can see
Ben Reardon has assigned one of the two types into the
”note” field seen in the Zeek “notice.log”
Let’s use Corelight’s package…
Yes, that’s a recycled screenshot from my CVE-2020-0601 blog post 🤫
© 2 0 2 0 S P L U N K I N C .
Zeek Detection
The SPL here is very simple as Corelight has done the work for us and we’re already
ingesting Zeek logs
• Note: There are two Zeek log formats, Tab Separated Value (TSV, default) and JSON. I use JSON.
sourcetype=“bro:notice:json” OR sourcetype=“bro_notice”
category=“CVE_2020_1350_*”
Apply your table/stats/chart as you wish.
Corelight’s Package continued…
© 2 0 2 0 S P L U N K I N C .
Zeek Detection
Don’t worry, Shannon has you covered, yet again.
He authored a Zeek-based detection and included it in the same PR as the Stream
detection
| tstats `security_content_summariesonly` count from datamodel=Network_Resolution where
DNS.query_type IN (SIG,KEY) by DNS.flow_id
| rename DNS.flow_id as flow_id
| append [| tstats `security_content_summariesonly` count from
datamodel=Network_Traffic where All_Traffic.bytes_in>65000 by All_Traffic.flow_id
| rename All_Traffic.flow_id as flow_id]
| `detect_windows_dns_sigred_via_zeek_filter`
| stats count by flow_id
| where count>1
| fields - count
But that was boring Drew, that’s literally one line of SPL to look at someone else’s alerts!
© 2 0 1 9 S P L U N K I N C .
Q&A
Thank You
© 2 0 1 9 S P L U N K I N C .
Twitter: @drewchurch
Email: drewchurch@splunk.com

More Related Content

PPTX
Monitoring End User Experiences with New Relic & Splunk
PPTX
11 Ways Microservices & Dynamic Clouds Break Your Monitoring
PDF
New Relic Infrastructure - New Integrations For Smarter and Faster Cloud Adop...
PPTX
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
PPTX
Technical Webinar with AWS - Everything You Need to Measure in Your Migration
PPTX
SplunkLive! London 2017 - Splunk Overview
PPTX
Splunk Discovery Köln - 17-01-2020 - Splunk for ITOps
PPTX
.conf21 - The Best of
Monitoring End User Experiences with New Relic & Splunk
11 Ways Microservices & Dynamic Clouds Break Your Monitoring
New Relic Infrastructure - New Integrations For Smarter and Faster Cloud Adop...
Splunk Discovery Köln - 17-01-2020 - Accelerate Incident Response
Technical Webinar with AWS - Everything You Need to Measure in Your Migration
SplunkLive! London 2017 - Splunk Overview
Splunk Discovery Köln - 17-01-2020 - Splunk for ITOps
.conf21 - The Best of

What's hot (20)

PPTX
SplunkLive! Overview
PPTX
Wie erkenne ich die Auswirkungen von IT Ausfallen auf meine Produktion?
PDF
Manufacturing Webinar AMS
PPTX
Splunk Overview
PDF
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
PPTX
Catch these Sessions on-demand at .conf Online
PPTX
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
PPTX
SplunkLive! London 2016 Splunk for Devops
PPTX
Machine Data 101: Turning Data Into Insight
PPTX
Improving end user experiences with New Relic Browser and Synthetics
PPTX
SplunkLive! Paris 2018: Integrating Metrics and Logs
PPTX
Do You Really Need to Evolve From Monitoring to Observability?
PPTX
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
PPTX
Best Practices For Sharing Data Across The Enteprrise
PDF
Splunk Artificial Intelligence & Machine Learning Webinar
PPTX
Introduction into Security Analytics Methods
PPTX
SplunkLive! London 2017 - Happy Apps, Happy Users
PPTX
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
PPTX
SplunkLive! London 2017 - DevOps Powered by Splunk
PPTX
Splunk Platform 2020 & Beyond
SplunkLive! Overview
Wie erkenne ich die Auswirkungen von IT Ausfallen auf meine Produktion?
Manufacturing Webinar AMS
Splunk Overview
More Than Monitoring: How Observability Takes You From Firefighting to Fire P...
Catch these Sessions on-demand at .conf Online
SplunkLive! London 2017 - Splunk Enterprise for IT Troubleshooting
SplunkLive! London 2016 Splunk for Devops
Machine Data 101: Turning Data Into Insight
Improving end user experiences with New Relic Browser and Synthetics
SplunkLive! Paris 2018: Integrating Metrics and Logs
Do You Really Need to Evolve From Monitoring to Observability?
SplunkLive! Paris 2018: Delivering New Visibility And Analytics For IT Operat...
Best Practices For Sharing Data Across The Enteprrise
Splunk Artificial Intelligence & Machine Learning Webinar
Introduction into Security Analytics Methods
SplunkLive! London 2017 - Happy Apps, Happy Users
AWS Loft London: Finding the signal in the noise - Effective SecOps with Soph...
SplunkLive! London 2017 - DevOps Powered by Splunk
Splunk Platform 2020 & Beyond
Ad

Similar to SIGRed - Monitoring and Detecting with Splunk (20)

PPTX
Threat Hunting with Splunk
PPTX
Threat Hunting with Splunk
PPTX
Threat Hunting with Splunk
PDF
Needlesand haystacks i360-dublin
PPTX
Hunting for APT in network logs workshop presentation
PPTX
SplunkLive! Splunk for Security
PPTX
Threat Hunting
PPTX
Threat Hunting with Splunk
PPTX
Hands-On Security - Disrupting the Kill Chain
PDF
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
PPTX
Hands on Security - Disrupting the Kill Chain Breakout Session
PPTX
Splunk for Security - Hands-On
PPTX
Security crawl walk run presentation mckay v1 2017
PPTX
Splunk for Security Workshop
PDF
Detection as code splunk user group dec 2020
DOCX
Security Hands-On - Splunklive! Houston
PPTX
Hands-On Security Breakout Session- Disrupting the Kill Chain
PPTX
Hands-On Security Breakout Session- Disrupting the Kill Chain
PDF
Conf2014_SplunkSecurityNinjutsu
PPTX
Splunk Enterpise for Information Security Hands-On
Threat Hunting with Splunk
Threat Hunting with Splunk
Threat Hunting with Splunk
Needlesand haystacks i360-dublin
Hunting for APT in network logs workshop presentation
SplunkLive! Splunk for Security
Threat Hunting
Threat Hunting with Splunk
Hands-On Security - Disrupting the Kill Chain
MMIX Peering Forum and MMNOG 2020: Packet Analysis for Network Security
Hands on Security - Disrupting the Kill Chain Breakout Session
Splunk for Security - Hands-On
Security crawl walk run presentation mckay v1 2017
Splunk for Security Workshop
Detection as code splunk user group dec 2020
Security Hands-On - Splunklive! Houston
Hands-On Security Breakout Session- Disrupting the Kill Chain
Hands-On Security Breakout Session- Disrupting the Kill Chain
Conf2014_SplunkSecurityNinjutsu
Splunk Enterpise for Information Security Hands-On
Ad

Recently uploaded (20)

PDF
Smart Home Technology for Health Monitoring (www.kiu.ac.ug)
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
PPTX
PptxGenJS_Demo_Chart_20250317130215833.pptx
PDF
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
PDF
Slides PDF The World Game (s) Eco Economic Epochs.pdf
PPT
Ethics in Information System - Management Information System
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPT
tcp ip networks nd ip layering assotred slides
PPTX
Digital Literacy And Online Safety on internet
PPTX
presentation_pfe-universite-molay-seltan.pptx
PDF
Cloud-Scale Log Monitoring _ Datadog.pdf
PDF
WebRTC in SignalWire - troubleshooting media negotiation
PPTX
newyork.pptxirantrafgshenepalchinachinane
PPTX
introduction about ICD -10 & ICD-11 ppt.pptx
PPTX
Slides PPTX World Game (s) Eco Economic Epochs.pptx
PDF
An introduction to the IFRS (ISSB) Stndards.pdf
PDF
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
PDF
The New Creative Director: How AI Tools for Social Media Content Creation Are...
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PDF
Unit-1 introduction to cyber security discuss about how to secure a system
Smart Home Technology for Health Monitoring (www.kiu.ac.ug)
Job_Card_System_Styled_lorem_ipsum_.pptx
PptxGenJS_Demo_Chart_20250317130215833.pptx
Best Practices for Testing and Debugging Shopify Third-Party API Integrations...
Slides PDF The World Game (s) Eco Economic Epochs.pdf
Ethics in Information System - Management Information System
SASE Traffic Flow - ZTNA Connector-1.pdf
tcp ip networks nd ip layering assotred slides
Digital Literacy And Online Safety on internet
presentation_pfe-universite-molay-seltan.pptx
Cloud-Scale Log Monitoring _ Datadog.pdf
WebRTC in SignalWire - troubleshooting media negotiation
newyork.pptxirantrafgshenepalchinachinane
introduction about ICD -10 & ICD-11 ppt.pptx
Slides PPTX World Game (s) Eco Economic Epochs.pptx
An introduction to the IFRS (ISSB) Stndards.pdf
FINAL CALL-6th International Conference on Networks & IOT (NeTIOT 2025)
The New Creative Director: How AI Tools for Social Media Content Creation Are...
Design_with_Watersergyerge45hrbgre4top (1).ppt
Unit-1 introduction to cyber security discuss about how to secure a system

SIGRed - Monitoring and Detecting with Splunk

  • 1. © 2 0 2 0 S P L U N K I N C . CVE-2020-1350 / SIGRed Detection, Tips & Tricks, Bad Jokes Drew Church, Sr. Cybersecurity Advisor 2020-08-13
  • 2. © 2 0 2 0 S P L U N K I N C . Agenda Introductions Overview of CVE-2020-1350/SIGRed Vulnerability Data Detecting Exploitation Attempts Q&A
  • 3. During the course of this presentation, we may make forward-looking statements regarding future events or plans of the company. We caution you that such statements reflect our current expectations and estimates based on factors currently known to us and that actual events or results may differ materially. The forward-looking statements made in the this presentation are being made as of the time and date of its live presentation. If reviewed after its live presentation, it may not contain current or accurate information. We do not assume any obligation to update any forward-looking statements made herein. In addition, any information about our roadmap outlines our general product direction and is subject to change at any time without notice. It is for informational purposes only, and shall not be incorporated into any contract or other commitment. Splunk undertakes no obligation either to develop the features or functionalities described or to include any such feature or functionality in a future release. Splunk, Splunk>, Turn Data Into Doing, The Engine for Machine Data, Splunk Cloud, Splunk Light and SPL are trademarks and registered trademarks of Splunk Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2020 Splunk Inc. All rights reserved. Forward- Looking Statements © 2 0 2 0 S P L U N K I N C .
  • 4. © 2 0 2 0 S P L U N K I N C . #whoami Splunker Since August 2019 ~10 Years working for/with DoD • CyberOps Mgr, RMF SCA/Validator • FLTCYBERCOM Action Officer • Vuln. Mgmt, System Admin, AppDev US Navy Reservist, 1825, ENS (O-1) Drew Church
  • 5. © 2 0 1 9 S P L U N K I N C . What is CVE-2020-1350?
  • 6. © 2 0 1 9 S P L U N K I N C . “ SIGRed (CVE-2020-1350) is a wormable, critical vulnerability … in the Windows DNS server that affects Windows Server versions 2003 to 2019, and can be triggered by a malicious DNS response. As the service is running in elevated privileges (SYSTEM), if exploited successfully, an attacker is granted Domain Administrator rights, effectively compromising the entire corporate infrastructure.” - Sagi Tzadik, Check Point Research
  • 7. © 2 0 2 0 S P L U N K I N C . CVE-2020-1350 Bad, real bad. Why? • Quantitative: CVSS 10.0 • Qualitative: affects Domain Name Servers (DNS)… on Windows So what why does Windows matter here? • Every single Active Directory forest is running DNS. • This is a remotely exploitable, non-authenticated exploit against a piece of software running on almost every Domain Controller (DC) in the world AKA SIGRed – Side note, I hate, but appreciate vuln branding
  • 8. © 2 0 2 0 S P L U N K I N C . Proof Right there on Microsoft’s website https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/creating-a-dns-infrastructure-design
  • 9. © 2 0 2 0 S P L U N K I N C . (More) Proof Still right there on Microsoft’s website https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/integrating-ad-ds-into-an-existing- dns-infrastructure
  • 10. © 2 0 1 9 S P L U N K I N C . Yes, almost. Someone took Brad seriously. Almost every DC? https://www.techopedia.com/2/31981/networking/networking- hardware/dismissing-the-myth-that-active-directory-requires- microsoft-dns
  • 11. © 2 0 1 9 S P L U N K I N C . Digging into Vulnerability Data My favorite subject!
  • 12. © 2 0 2 0 S P L U N K I N C . Vulnerability Data in Splunk Vulnerability data comes in from a number of different sources, for example: • Tenable Nessus (via tenable.sc/tenable.io. For the DoD folks, this is ACAS) • Qualys VM There’s even a Data Model for it with a catchy name – “Vulnerabilities” • https://docs.splunk.com/Documentation/CIM/4.16.0/User/Vulnerabilities • Two key fields used in the SPL – Vulnerabilties.cve – Vulnerabilities.mskb This is probably one of the most low-volume, high-value & boring data sources out there
  • 13. © 2 0 2 0 S P L U N K I N C . Vulnerability checking SPL | tstats count from datamodel=Vulnerabilities.Vulnerabilities where Vulnerabilities.cve=* Vulnerabilities.mskb=* by Vulnerabilities.cve Vulnerabilities.mskb Vulnerabilities.dest | search Vulnerabilities.cve=cve-2020-1350 OR Vulnerabilities.mskb=4565536 OR … | rename Vulnerabilities.dest as Vulnerable_Host Vulnerabilities.cve as CVE Vulnerabilities.mskb as Microsoft_KB | table Vulnerable_Host, CVE, Microsoft_KB None of this is novel or challenging | tstats <stats-func> from datamodel=DATAMODEL.DATASET where DATASET.FIELDNAME = …
  • 14. © 2 0 1 9 S P L U N K I N C . Detecting Exploitation Attempts Using Splunk Stream and/or Zeek
  • 15. © 2 0 2 0 S P L U N K I N C . Exploitation looks like… “To summarize, by sending a DNS response that contains a large (bigger than 64KB) SIG record, we can cause a controlled heap-based buffer overflow of roughly 64KB over a small allocated buffer.” Still using Check Point Research’s material https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a- 17-year-old-bug-in-windows-dns-servers/
  • 16. © 2 0 2 0 S P L U N K I N C . Splunk Stream Wire data collection and analysis tool, supporting over 30 commercial protocols with detection for 300+ Installed on a span/monitoring port off a switch, off a physical tap, or even used to read, parse, and ingest PCAP captured elsewhere Supports mapping into the Common Information Model (CIM) like all good Apps and TAs do. Great solution for a vast majority of customers that don’t have a purpose-built packet capture architecture and want to get one started quickly What is it?
  • 17. © 2 0 2 0 S P L U N K I N C . Splunk Stream source = “stream:dns” soucetype = “stream:dns” Stream leverages JSON for the data structure and ingest Pros and Cons of JSON in Splunk • Pros: Very pretty colors, solid automatic field extraction on parent level elements • Cons: Can be very nasty to work with for child elements How do we use it?
  • 18. © 2 0 2 0 S P L U N K I N C . Splunk Stream Fortunately, the detection is relatively straightforward and has a low false positive rate index=<your_index_here> sourcetype=stream:dns message_type=RESPONSE | spath "query_type{}" | search "query_type{}"=SIG OR "query_type{}"=KEY | spath bytes_out | search bytes_out>=65258 Caveat: Further testing by Shannon Davis showed that we may miss exploit attempts this on a Windows-based Stream deployment. His platform-agnostic detection was added to ESCU via pull request #607: https://github.com/splunk/security-content/pull/607 and is available to all consumers of ESCU content as of five days ago. What about for CVE-2020-1350
  • 19. © 2 0 2 0 S P L U N K I N C . Zeek Zeek is an IDS-like capability. The Zeek author’s succinctly put it: “Zeek sits on a “sensor,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.” I unashamedly love Zeek. It’s a solution to a number of problems and do it at scale I also love all the people who contribute their Zeek packages, like this one from Corelight https://github.com/corelight/SIGRed Formerly known as Bro
  • 20. © 2 0 1 9 S P L U N K I N C . Time for a HUGE reminder…
  • 21. © 2 0 1 9 S P L U N K I N C . Supply Chain Risk Management is not just for hardware, it’s for software too.
  • 22. © 2 0 2 0 S P L U N K I N C . https://blog.zsec.uk/cve-2020-1350-research/
  • 23. © 2 0 2 0 S P L U N K I N C . Even professionals get it wrong I am not pointing out VULCAN as being alone here, in fact… I hit up Google for some POC code… Found ZephrFish’s repo, found the code… Almost typed ‘git clone’… And then I opened the src…
  • 24. © 2 0 2 0 S P L U N K I N C .
  • 25. © 2 0 2 0 S P L U N K I N C .
  • 26. © 2 0 2 0 S P L U N K I N C . Zeek Detection Let’s use Corelight’s package…
  • 27. © 2 0 2 0 S P L U N K I N C . Zeek Detection Looking further down into the Zeek package, you can see Ben Reardon has assigned one of the two types into the ”note” field seen in the Zeek “notice.log” Let’s use Corelight’s package… Yes, that’s a recycled screenshot from my CVE-2020-0601 blog post 🤫
  • 28. © 2 0 2 0 S P L U N K I N C . Zeek Detection The SPL here is very simple as Corelight has done the work for us and we’re already ingesting Zeek logs • Note: There are two Zeek log formats, Tab Separated Value (TSV, default) and JSON. I use JSON. sourcetype=“bro:notice:json” OR sourcetype=“bro_notice” category=“CVE_2020_1350_*” Apply your table/stats/chart as you wish. Corelight’s Package continued…
  • 29. © 2 0 2 0 S P L U N K I N C . Zeek Detection Don’t worry, Shannon has you covered, yet again. He authored a Zeek-based detection and included it in the same PR as the Stream detection | tstats `security_content_summariesonly` count from datamodel=Network_Resolution where DNS.query_type IN (SIG,KEY) by DNS.flow_id | rename DNS.flow_id as flow_id | append [| tstats `security_content_summariesonly` count from datamodel=Network_Traffic where All_Traffic.bytes_in>65000 by All_Traffic.flow_id | rename All_Traffic.flow_id as flow_id] | `detect_windows_dns_sigred_via_zeek_filter` | stats count by flow_id | where count>1 | fields - count But that was boring Drew, that’s literally one line of SPL to look at someone else’s alerts!
  • 30. © 2 0 1 9 S P L U N K I N C . Q&A
  • 31. Thank You © 2 0 1 9 S P L U N K I N C . Twitter: @drewchurch Email: drewchurch@splunk.com