Try in Splunk Security Cloud

Description

The following analytic detects excessive usage of the nslookup application, which may indicate potential DNS exfiltration attempts. It leverages Sysmon EventCode 1 to monitor process executions, specifically focusing on nslookup.exe. The detection identifies outliers by comparing the frequency of nslookup executions against a calculated threshold. This activity is significant as it can reveal attempts by malware or APT groups to exfiltrate data via DNS queries. If confirmed malicious, this behavior could allow attackers to stealthily transfer sensitive information out of the network, bypassing traditional data exfiltration defenses.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-15
  • Author: Teoderick Contreras, Stanislav Miskovic, Splunk
  • ID: 0a69fdaa-a2b8-11eb-b16d-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1048 Exfiltration Over Alternative Protocol Exfiltration
Kill Chain Phase
  • Actions On Objectives
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
`sysmon` EventCode = 1 process_name = "nslookup.exe" 
| bucket _time span=1m 
| stats count as numNsLookup by dest, _time 
| eventstats avg(numNsLookup) as avgNsLookup, stdev(numNsLookup) as stdNsLookup, count as numSlots by dest 
| eval upperThreshold=(avgNsLookup + stdNsLookup *3) 
| eval isOutlier=if(numNsLookup > 20 and numNsLookup >= upperThreshold, 1, 0) 
| search isOutlier=1 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `excessive_usage_of_nslookup_app_filter`

Macros

The SPL above uses the following Macros:

:information_source: excessive_usage_of_nslookup_app_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • process_name
  • EventCode

How To Implement

To successfully implement this search, you need to be ingesting logs with the process name, parent process, and command-line executions from your endpoints. If you are using Sysmon, you must have at least version 6.0.4 of the Sysmon TA. Tune and filter known instances of nslookup.exe may be used.

Known False Positives

unknown

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
28.0 40 70 Excessive usage of nslookup.exe has been detected on $dest$. This detection is triggered as as it violates the dynamic threshold

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3