Detection: Detect DNS Data Exfiltration using pretrained model in DSDL

EXPERIMENTAL DETECTION

This detection status is set to experimental. The Splunk Threat Research team has not yet fully tested, simulated, or built comprehensive datasets for this detection. As such, this analytic is not officially supported. If you have any questions or concerns, please reach out to us at research@splunk.com.

Description

The following analytic identifies potential DNS data exfiltration using a pre-trained deep learning model. It leverages DNS request data from the Network Resolution datamodel and computes features from past events between the same source and domain. The model generates a probability score (pred_is_exfiltration_proba) indicating the likelihood of data exfiltration. This activity is significant as DNS tunneling can be used by attackers to covertly exfiltrate sensitive data. If confirmed malicious, this could lead to unauthorized data access and potential data breaches, compromising the organization's security posture.

 1
 2| tstats `security_content_summariesonly` count from datamodel=Network_Resolution by DNS.src _time DNS.query 
 3| `drop_dm_object_name("DNS")` 
 4| sort - _time,src, query 
 5| streamstats count as rank by src query 
 6| where rank < 10 
 7| table src,query,rank,_time 
 8| apply detect_dns_data_exfiltration_using_pretrained_model_in_dsdl 
 9| table src,_time,query,rank,pred_is_dns_data_exfiltration_proba,pred_is_dns_data_exfiltration 
10| where rank == 1 
11| rename pred_is_dns_data_exfiltration_proba as is_exfiltration_score 
12| rename pred_is_dns_data_exfiltration as is_exfiltration 
13| where is_exfiltration_score > 0.5 
14| `security_content_ctime(_time)` 
15| table src, _time,query,is_exfiltration_score,is_exfiltration 
16| `detect_dns_data_exfiltration_using_pretrained_model_in_dsdl_filter`

Data Source

Name Platform Sourcetype Source Supported App
N/A N/A N/A N/A N/A

Macros Used

Name Value
security_content_ctime convert timeformat="%Y-%m-%dT%H:%M:%S" ctime($field$)
detect_dns_data_exfiltration_using_pretrained_model_in_dsdl_filter search *
detect_dns_data_exfiltration_using_pretrained_model_in_dsdl_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Annotations

- MITRE ATT&CK
+ Kill Chain Phases
+ NIST
+ CIS
- Threat Actors
ID Technique Tactic
T1048.003 Exfiltration Over Unencrypted Non-C2 Protocol Exfiltration
KillChainPhase.ACTIONS_ON_OBJECTIVES
NistCategory.DE_AE
Cis18Value.CIS_13
APT32
APT33
FIN6
FIN8
Lazarus Group
OilRig
Thrip
Wizard Spider

Default Configuration

This detection is configured by default in Splunk Enterprise Security to run with the following settings:

Setting Value
Disabled true
Cron Schedule 0 * * * *
Earliest Time -70m@m
Latest Time -10m@m
Schedule Window auto
Creates Risk Event True
This configuration file applies to all detections of type anomaly. These detections will use Risk Based Alerting.

Implementation

Steps to deploy detect DNS data exfiltration model into Splunk App DSDL. This detection depends on the Splunk app for Data Science and Deep Learning which can be found here - https://splunkbase.splunk.com/app/4607/ and the Network Resolution datamodel which can be found here - https://splunkbase.splunk.com/app/1621/. The detection uses a pre-trained deep learning model that needs to be deployed in DSDL app. Follow the steps for deployment here - https://github.com/splunk/security_content/wiki/How-to-deploy-pre-trained-Deep-Learning-models-for-ESCU.

  • Download the artifacts .tar.gz file from the link - https://seal.splunkresearch.com/detect_dns_data_exfiltration_using_pretrained_model_in_dsdl.tar.gz Download the detect_dns_data_exfiltration_using_pretrained_model_in_dsdl.ipynb Jupyter notebook from https://github.com/splunk/security_content/notebooks
  • Login to the Jupyter Lab assigned for detect_dns_data_exfiltration_using_pretrained_model_in_dsdl container. This container should be listed on Containers page for DSDL app.
  • Below steps need to be followed inside Jupyter lab
  • Upload the detect_dns_data_exfiltration_using_pretrained_model_in_dsdl.tar.gz file into app/model/data path using the upload option in the jupyter notebook.
  • Untar the artifact detect_dns_data_exfiltration_using_pretrained_model_in_dsdl.tar.gz using tar -xf app/model/data/detect_suspicious_dns_txt_records_using_pretrained_model_in_dsdl.tar.gz -C app/model/data
  • Upload detect_dns_data_exfiltration_using_pretrained_model_in_dsdl.pynb into Jupyter lab notebooks folder using the upload option in Jupyter lab
  • Save the notebook using the save option in jupyter notebook.
  • Upload detect_dns_data_exfiltration_using_pretrained_model_in_dsdl.json into notebooks/data folder.

Known False Positives

False positives may be present if DNS data exfiltration request look very similar to benign DNS requests.

Associated Analytic Story

Risk Based Analytics (RBA)

Risk Message Risk Score Impact Confidence
A DNS data exfiltration request was sent by this host $src$ , kindly review. 45 50 90
The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

References

Detection Testing

Test Type Status Dataset Source Sourcetype
Validation Not Applicable N/A N/A N/A
Unit ❌ Failing N/A N/A N/A
Integration ❌ Failing N/A N/A N/A

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range


Source: GitHub | Version: 2