41
Copyright © 2014 Splunk Inc. Jose E Hernandez Security Specialist, Splunk Using Splunk to AutomaDcally MiDgate Threats

Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

  • Upload
    others

  • View
    11

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

Copyright  ©  2014  Splunk  Inc.  

Jose  E  Hernandez  Security  Specialist,  Splunk  

Using  Splunk  to  AutomaDcally    MiDgate  Threats  

Page 2: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

Disclaimer  

2  

During  the  course  of  this  presentaDon,  we  may  make  forward-­‐looking  statements  regarding  future  events  or  the  expected  performance  of  the  company.  We  cauDon  you  that  such  statements  reflect  our  current  expectaDons  and  

esDmates  based  on  factors  currently  known  to  us  and  that  actual  events  or  results  could  differ  materially.  For  important  factors  that  may  cause  actual  results  to  differ  from  those  contained  in  our  forward-­‐looking  statements,  

please  review  our  filings  with  the  SEC.  The  forward-­‐looking  statements  made  in  the  this  presentaDon  are  being  made  as  of  the  Dme  and  date  of  its  live  presentaDon.  If  reviewed  aSer  its  live  presentaDon,  this  presentaDon  may  not  contain  current  or  accurate  informaDon.  We  do  not  assume  any  obligaDon  to  update  any  forward-­‐looking  statements  we  may  make.  In  addiDon,  any  informaDon  about  our  roadmap  outlines  our  general  product  direcDon  and  is  subject  to  change  at  any  Dme  without  noDce.  It  is  for  informaDonal  purposes  only,  and  shall  not  be  incorporated  into  any  contract  or  other  commitment.  Splunk  undertakes  no  obligaDon  either  to  develop  the  features  or  funcDonality  described  or  to  

include  any  such  feature  or  funcDonality  in  a  future  release.  

Page 3: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

Agenda  

!   Intro  !   The  Framework  !   AUack  Example  #1  (The  Known)  !   AUack  Example  #2  (The  Unknown)  !   PrevenDon  !   QuesDons    

 

 

3  

Page 4: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

4  hUp://www.bloomberg.com/infographics/2014-­‐08-­‐21/top-­‐data-­‐breaches.html  

Page 5: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

5  hUp://www.bloomberg.com/infographics/2014-­‐08-­‐21/top-­‐data-­‐breaches.html  

Page 6: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

6  

Red  Team  has  Auto  PWN  Where  is  our  Auto  MiDgate?  

hUp://pentestlab.wordpress.com/2012/04/23/metasploit-­‐browser-­‐autopwn/  

Page 7: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

7  

Auto  MiDgaDng  AUacks  with    Splunk  App  for  Enterprise  Security  

Page 8: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

8  

Auto-­‐miDgaDon    is  not  heresy!  

Is  an  accepted  business  risk  

Page 9: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

Framework  

9  

Page 10: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

MiDgaDon  Framework  

10  

Online  Services  

Web  Services  

Servers  

Security  

Desktops  

Networks  

Packaged  ApplicaDons  

Custom  ApplicaDons  

Databases  

RFID  

   Real-­‐&me  

Machine  Data  

Threat  Intelligence  

Asset    &  CMDB  

Employee  Info  

Data  Stores  Applica&ons  

   

SA-­‐Mi&ga&on  

DA-­‐Mi&ga&on  

SA-­‐LWF-­‐Mi&ga&on  

1   3  2  

3  elements  

Page 11: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

11  

SA-­‐MiDgaDon  

MiDgaDon  CorrelaDon  Searches  

Incident  Management  Index  

Master  MiDgaDon  Searches  

Creates    Events  

Pulls  Events  to  Block  

Sends  a  Custom  Block  Command  

Page 12: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

12  

SA-­‐MiDgaDon  

MiDgaDon  CorrelaDon  Searches  

Incident  Management  Index  

Master  MiDgaDon  Searches  

Creates    Events  

Pulls  Events  to  Block  

Sends  a  Custom  Block  Command  

|  datamodel  Incident_Management  Notable_Events_Meta  search    |  search  Network  MiDgaDon    |  eval  status="submiUed"    |  rename  Notable_Events_Meta.rule_id  as  id  |  table  id,host,src,status  |  collect  index=miDgaDon  addDme=true  |  panblock    ip=src  group=badactors    

Page 13: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

SA-­‐LWF-­‐MiDgaDon  

13  

Splunk  ES  SH  

Splunk  Light  Forwarder  

Endpoint  Host  

SA-­‐LWF-­‐Mi&ga&on  

SA-­‐Mi&ga&on  

|  miDgator  system=test  pid=12345  

Page 14: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

SA-­‐LWF-­‐MiDgaDon  

14  

Splunk  ES  SH  

Splunk  Light  Forwarder  

Endpoint  Host  

SA-­‐LWF-­‐Mi&ga&on  

SA-­‐Mi&ga&on  adds  pid  12345  

process_queue  lookup  

|  miDgator  system=test  pid=12345  

Page 15: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

SA-­‐LWF-­‐MiDgaDon  

15  

Splunk  ES  SH  

Splunk  Light  Forwarder  

Endpoint  Host  

SA-­‐LWF-­‐Mi&ga&on  

SA-­‐Mi&ga&on  adds  pid  12345  

process_queue  lookup  

|  miDgator  system=test  pid=12345  

Sends  results  in    default/proc_miDgator.log  

 Savedsearch:  

queue_manager_nix  runs  5/*  runs  block  cmd  

 Splunk  Indexer  

Page 16: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

16  

Visibility  

Analysis  

MiDgaDon  

PrevenDon  

Close  The  Loop  

Before  The  Loop  Closes  You!  

Page 17: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Example  #1  The  Known  

17  

Page 18: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

18  

Page 19: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #1  

19  

AHack  

Layer  7  FW  

IDS  Alerts  

Page 20: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #1  

20  

AHack  

IDS  Event  to  a  Cri&cal  Server  

Corp  Machine  Layer  7  FW  

Block  

Bypass  FW  

IDS  Alerts  

Page 21: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #1  

21  

AHack  

Corp  Machine  Layer  7  FW  

IDS  Event  to  a  Cri&cal  Server  Block  

Bypass  FW  

IDS  Alerts  

Page 22: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #1  

22  

AHack  

Corp  Machine  Layer  7  FW  

IDS  Event  to  a  Cri&cal  Server  Block  

Bypass  FW  

IDS  Alerts  

Page 23: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

23  

“Let  Me  Show  You”  

Page 24: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

The  Known  

24  

AUack   • AUack  was  launched  at  a  high  criDcality  asset  

Not  Blocked   • Palo  Alto  was  not  set  to  block  those  specific  IDS  Alerts  

Visibility   •  Splunk  got  visibility  of  the  aUack  via  IDS  log  

Analyze   •  Splunk  analyzed  the  alert  and  with  added  context  decided  to  block    

MiDgate   •  Splunk  decided  to  mi&gate,  sends  a  block  message  to  the  Palo  Alto    

Audit   •  Full  history  if  this  in  the  miDgaDon  tracker  

Page 25: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

Tangent  on  PA  App/Encrypted  Store  

25  

Why  We  did  not  want  to  require  the  app  with  the  framework  What    We  moved  the  panChange.py  to  our  app  and  modified  it  Also  leverage  the  credenDal  store  to  store  PAN  passwords      

Page 26: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

The  Unknown  

26  

Page 27: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

27  

0days  

Page 28: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #2  

28  

exploit  

Running  Vulnerable  Service  Layer  7  FW  

Metasploit  

exploit  

Mi&gate  

Page 29: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #2  

29  

exploit  

Running  Vulnerable  Service  Layer  7  FW  

Metasploit  

exploit  

Setup  Persistence  

Splunk  LWF  

Mi&gate  

Page 30: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #2  

30  

exploit  

Running  Vulnerable  Service  

Endpoint  logs  

Layer  7  FW  

Metasploit  

exploit  

Setup  Persistence  

Splunk  LWF  

Mi&gate  

Page 31: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #2  

31  

exploit  

Running  Vulnerable  Service  

Endpoint  logs  

Layer  7  FW  

Metasploit  

exploit  

Setup  Persistence  

Splunk  LWF   Registry  Key  with    Random  Chars  

Mi&gate  

Page 32: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

AUack  Scenario  #2  

32  

exploit  

Running  Vulnerable  Service  

Endpoint  logs  

Layer  7  FW  

Metasploit  

exploit  

Setup  Persistence  

Splunk  LWF   Registry  Key  with    Random  Chars  

Mi&gate  

Page 33: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

33  

“Let  Me  Show  You”  

Page 34: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

The  Unknown  

34  

Bypass  •  AUacker  infects  vulnerable  machine  on  the  network  

Analysis  

•  Determine  is  an  aUack  due  to  registry  key  placed  in  incorrect  place  with  random  characters  

MiDgated  

•  Send  miDgate_proc  command  to  endpoint  to  kill  process  and  do  clean  up  

MiDgated  

•  Not  only  is  the  aUack  miDgated  the  endpoint  has  been  cleaned  from  the  foothold  

Page 35: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

Why  We  needed  Python  to  take  acDon  on  the  endpoint  How        

Tangent  on  LWF      

35  

c:\..splunk\bin\>splunk  enable  app  SplunkLightForwarder  –auth  <username>:<password>  

What    A  Splunk  UF  with  Python                          

hUp://docs.splunk.com/DocumentaDon/Splunk/latest/Forwarding/Deployaforwarder#Set_up_light_forwarding_with_the_CLI  

Page 36: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

PrevenDon  

36  

Page 37: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

37  

Just  a  Framework  

Think  of  the  Use  Cases  

Page 38: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

38  

hUps://github.com/divious1/Splunk-­‐MiDgaDon-­‐Framework  Coming  soon  to  the  Splunk  App  Store  

 Devs:  

Find  the  Framework  and  Docs  at  :  

Brian  Luger  [email protected]  

 

Jose  Hernandez  [email protected]  

 

Monzy  Merza  [email protected]    

Page 39: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

QuesDons?  

39  

Page 40: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

THANK  YOU  

Page 41: Using*Splunk*to* Automacally** MiDgate*Threats*...11 SAJMiDgaon* MiDgaon* Correlaon* Searches* Incident Management(Index(Master* MiDgaon* Searches* Creates**Events* Pulls*Events* to*Block*

41  

Security  office  hours:  11:00  AM  –  2:00  PM  @Room  103  Everyday    Geek  out,  share  ideas  with  Enterprise  Security  developers  

Red  Team  /  Blue  Team  -­‐  Challenge  your  skills  and  learn  new  tricks  Mon-­‐Wed:  3:00  PM  –  6:00  PM  @Splunk  Community  Lounge  Thurs:  11:00  AM  –  2:00  PM  

Learn,  share  and  hack  

Birds  of  a  feather-­‐  Collaborate  and  brainstorm  with  security  ninjas      Thurs:  12:00  PM  –  1:00  PM  @Meal  Room