:warning: THIS IS A EXPERIMENTAL DETECTION

This detection has been marked experimental by the Splunk Threat Research team. This means we have not been able to test, simulate, or build datasets for this detection. Use at your own risk. This analytic is NOT supported.

Try in Splunk Security Cloud

Description

The following analytic identifies the creation of containerized workloads using previously unseen images in a Kubernetes cluster. It leverages process metrics from an OTEL collector and Kubernetes cluster receiver, pulled from Splunk Observability Cloud. The detection compares container image names seen in the last hour with those from the previous 30 days. This activity is significant as unfamiliar container images may introduce vulnerabilities, malware, or misconfigurations, posing threats to the cluster's integrity. If confirmed malicious, compromised images can lead to data breaches, service disruptions, unauthorized access, and potential lateral movement within the cluster.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-27
  • Author: Matthew Moore, Splunk
  • ID: fea515a4-b1d8-4cd6-80d6-e0d71397b891

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1204 User Execution Execution
Kill Chain Phase
  • Installation
NIST
  • DE.AE
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
7
8
9
| mstats  count(k8s.container.ready) as k8s.container.ready_count where `kubernetes_metrics` AND earliest=-24h by host.name k8s.cluster.name k8s.node.name container.image.name 
| eval current="True" 
| append [mstats  count(k8s.container.ready) as k8s.container.ready_count where `kubernetes_metrics` AND earliest=-30d latest=-1h  by host.name k8s.cluster.name k8s.node.name container.image.name 
| eval current="false" ] 
| stats values(current) as current by host.name k8s.cluster.name k8s.node.name container.image.name 
| search current="true" AND current!="false" 
| rename host.name as host 
| `kubernetes_previously_unseen_container_image_name_filter`

Macros

The SPL above uses the following Macros:

:information_source: kubernetes_previously_unseen_container_image_name_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • k8s.container.ready_count
  • host.name
  • k8s.cluster.name
  • k8s.node.name

How To Implement

To implement this detection, follow these steps:

  • Deploy the OpenTelemetry Collector (OTEL) to your Kubernetes cluster.
  • Enable the hostmetrics/process receiver in the OTEL configuration.
  • Ensure that the process metrics, specifically Process.cpu.utilization and process.memory.utilization, are enabled.
  • Install the Splunk Infrastructure Monitoring (SIM) add-on. (ref: https://splunkbase.splunk.com/app/5247)
  • Configure the SIM add-on with your Observability Cloud Organization ID and Access Token.
  • Set up the SIM modular input to ingest Process Metrics. Name this input "sim_process_metrics_to_metrics_index".
  • In the SIM configuration, set the Organization ID to your Observability Cloud Organization ID.
  • Set the Signal Flow Program to the following: data('process.threads').publish(label='A'); data('process.cpu.utilization').publish(label='B'); data('process.cpu.time').publish(label='C'); data('process.disk.io').publish(label='D'); data('process.memory.usage').publish(label='E'); data('process.memory.virtual').publish(label='F'); data('process.memory.utilization').publish(label='G'); data('process.cpu.utilization').publish(label='H'); data('process.disk.operations').publish(label='I'); data('process.handles').publish(label='J'); data('process.threads').publish(label='K')
  • Set the Metric Resolution to 10000.
  • Leave all other settings at their default values.
  • Run the Search Baseline Of Kubernetes Container Network IO Ratio

    Known False Positives

    unknown

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 Kubernetes Previously Unseen Container Image Name on host $host$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2