:no_entry: THIS IS A DEPRECATED DETECTION

This detection has been marked deprecated by the Splunk Threat Research team. This means that it will no longer be maintained or supported.

Try in Splunk Security Cloud

Description

This search will detect DNS requests resolved by unauthorized DNS servers. Legitimate DNS servers should be identified in the Enterprise Security Assets and Identity Framework.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Network_Resolution
  • Last Updated: 2020-07-21
  • Author: Bhavin Patel, Splunk
  • ID: 1a67f15a-f4ff-4170-84e9-08cf6f75d6f6

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1071.004 DNS Command And Control
Kill Chain Phase
  • Command and Control
NIST
  • DE.CM
CIS20
  • CIS 13
CVE
1
2
3
4
| tstats `security_content_summariesonly` count from datamodel=Network_Resolution where DNS.dest_category != dns_server AND DNS.src_category != dns_server by DNS.src DNS.dest 
| `drop_dm_object_name("DNS")` 
| `dns_query_requests_resolved_by_unauthorized_dns_servers_filter` 

Macros

The SPL above uses the following Macros:

:information_source: dns_query_requests_resolved_by_unauthorized_dns_servers_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • DNS.dest_category
  • DNS.src_category
  • DNS.src
  • DNS.dest

How To Implement

To successfully implement this search you will need to ensure that DNS data is populating the Network_Resolution data model. It also requires that your DNS servers are identified correctly in the Assets and Identity table of Enterprise Security.

Known False Positives

Legitimate DNS activity can be detected in this search. Investigate, verify and update the list of authorized DNS servers as appropriate.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 tbd

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3