:no_entry: THIS IS A DEPRECATED DETECTION

This detection has been marked deprecated by the Splunk Threat Research team. This means that it will no longer be maintained or supported.

Try in Splunk Security Cloud

Description

The search takes the DNS records and their answers results of the discovered_dns_records lookup and finds if any records have changed by searching DNS response from the Network_Resolution datamodel across the last day.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Network_Resolution
  • Last Updated: 2020-07-21
  • Author: Jose Hernandez, Splunk
  • ID: 44d3a43e-dcd5-49f7-8356-5209bb369065

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1071.004 DNS Command And Control
Kill Chain Phase
  • Command and Control
NIST
  • DE.CM
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
| inputlookup discovered_dns_records 
| rename answer as discovered_answer 
| join domain[
|tstats `security_content_summariesonly` count values(DNS.record_type) as type, values(DNS.answer) as current_answer values(DNS.src) as src from datamodel=Network_Resolution where DNS.message_type=RESPONSE DNS.answer!="unknown" DNS.answer!="" by DNS.query 
| rename DNS.query as query 
| where query!="unknown" 
| rex field=query "(?<domain>\w+\.\w+?)(?:$
|/)"] 
| makemv delim=" " answer 
|  makemv delim=" " type 
| sort -count 
| table count,src,domain,type,query,current_answer,discovered_answer 
| makemv current_answer  
| mvexpand current_answer 
| makemv discovered_answer 
| eval n=mvfind(discovered_answer, current_answer) 
| where isnull(n) 
| `dns_record_changed_filter`

Macros

The SPL above uses the following Macros:

:information_source: dns_record_changed_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Lookups

The SPL above uses the following Lookups:

Required fields

List of fields required to use this analytic.

  • _time
  • DNS.record_type
  • DNS.answer
  • DNS.src
  • DNS.message_type
  • DNS.query

How To Implement

To successfully implement this search you will need to ensure that DNS data is populating the Network_Resolution data model. It also requires that the discover_dns_record lookup table be populated by the included support search "Discover DNS record".
Splunk>Phantom Playbook Integration
If Splunk>Phantom is also configured in your environment, a Playbook called "DNS Hijack Enrichment" can be configured to run when any results are found by this detection search. The playbook takes in the DNS record changed and uses Geoip, whois, Censys and PassiveTotal to detect if DNS issuers changed. To use this integration, install the Phantom App for Splunk https://splunkbase.splunk.com/app/3411/, add the correct hostname to the "Phantom Instance" field in the Adaptive Response Actions when configuring this detection search, and set the corresponding Playbook to active.
(Playbook Link:https://my.phantom.us/4.2/playbook/dns-hijack-enrichment/).\

Known False Positives

Legitimate DNS changes can be detected in this search. Investigate, verify and update the list of provided current answers for the domains in question as appropriate.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 tbd

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3