Try in Splunk Security Cloud

Description

The following analytic identifies the execution of high-risk commands associated with various Splunk vulnerability disclosures. It leverages the Splunk_Audit.Search_Activity datamodel to detect ad-hoc searches by non-system users that match known risky commands. This activity is significant for a SOC as it may indicate attempts to exploit known vulnerabilities within Splunk, potentially leading to unauthorized access or data exfiltration. If confirmed malicious, this could allow attackers to execute arbitrary code, escalate privileges, or persist within the environment, posing a severe threat to the organization's security posture.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Splunk_Audit
  • Last Updated: 2024-07-01
  • Author: Chase Franklin, Rod Soto, Eric McGinnis, Splunk
  • ID: ee69374a-d27e-4136-adac-956a96ff60fd

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1548 Abuse Elevation Control Mechanism Privilege Escalation, Defense Evasion
T1202 Indirect Command Execution Defense Evasion
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
| tstats fillnull_value="N/A" count min(_time) as firstTime max(_time) as lastTime from datamodel=Splunk_Audit.Search_Activity where Search_Activity.search_type=adhoc Search_Activity.user!=splunk-system-user by Search_Activity.search Search_Activity.info Search_Activity.total_run_time Search_Activity.user Search_Activity.search_type 
| `drop_dm_object_name(Search_Activity)` 
| lookup splunk_risky_command splunk_risky_command as search output splunk_risky_command description vulnerable_versions CVE other_metadata 
| where splunk_risky_command != "false" 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `splunk_risky_command_abuse_disclosed_february_2023_filter`

Macros

The SPL above uses the following Macros:

:information_source: splunk_risky_command_abuse_disclosed_february_2023_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Lookups

The SPL above uses the following Lookups:

Required fields

List of fields required to use this analytic.

  • search
  • info
  • user
  • search_type
  • count

How To Implement

Requires implementation of Splunk_Audit.Search_Activity datamodel.

Known False Positives

This search encompasses many commands.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 Use of risky splunk command $splunk_risky_command$ detected by $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4