Try in Splunk Security Cloud

Description

The following analytic detects instances of suspicious image pulling in Kubernetes. It identifies this behavior by monitoring Kubernetes audit logs for image pull requests that do not match a predefined list of allowed images. This behavior is worth identifying for a SOC as it could indicate an attacker attempting to deploy malicious software or infiltrate the system. The impact of such an attack could be severe, potentially leading to unauthorized access to sensitive systems or data.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-12-07
  • Author: Patrick Bareiss, Splunk
  • ID: 4d3a17b3-0a6d-4ae0-9421-46623a69c122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1526 Cloud Service Discovery Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
`kube_audit` requestObject.message="Pulling image*" 
| search NOT `kube_allowed_images` 
| fillnull 
| stats count by objectRef.name objectRef.namespace objectRef.resource requestReceivedTimestamp requestURI responseStatus.code sourceIPs{} stage user.groups{} user.uid user.username userAgent verb 
| rename sourceIPs{} as src_ip, user.username as user 
| `kubernetes_suspicious_image_pulling_filter` 

Macros

The SPL above uses the following Macros:

:information_source: kubernetes_suspicious_image_pulling_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • verb
  • requestReceivedTimestamp
  • requestURI
  • responseStatus.code
  • sourceIPs{}
  • user.groups{}
  • user.username
  • userAgent
  • verb
  • responseStatus.reason
  • responseStatus.status

How To Implement

The detection is based on data that originates from Kubernetes Audit logs. Ensure that audit logging is enabled in your Kubernetes cluster. Kubernetes audit logs provide a record of the requests made to the Kubernetes API server, which is crucial for monitoring and detecting suspicious activities. Configure the audit policy in Kubernetes to determine what kind of activities are logged. This is done by creating an Audit Policy and providing it to the API server. Use the Splunk OpenTelemetry Collector for Kubernetes to collect the logs. This doc will describe how to collect the audit log file https://github.com/signalfx/splunk-otel-collector-chart/blob/main/docs/migration-from-sck.md.

Known False Positives

unknown

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 Suspicious image $objectRef.name$ pulled in Kubernetes from ip $src_ip$ by user $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1