Try in Splunk Security Cloud

Description

The following analytic identifies the 4 most common Ngrok used domains based on DNS queries under the Network Resolution datamodel. It's possible these domains may be ran against the Web datamodel or ran with a direct query across network/proxy traffic. The sign of someone using Ngrok is not malicious, however, more recenctly it has become an adversary tool.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Network_Resolution
  • Last Updated: 2022-11-16
  • Author: Michael Haag, Splunk
  • ID: 5790a766-53b8-40d3-a696-3547b978fcf0

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1572 Protocol Tunneling Command And Control
T1090 Proxy Command And Control
T1102 Web Service Command And Control
Kill Chain Phase
  • Command and Control
NIST
  • DE.AE
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime  from datamodel=Network_Resolution where DNS.query IN ("*.ngrok.com","*.ngrok.io", "ngrok.*.tunnel.com", "korgn.*.lennut.com") by DNS.src DNS.query DNS.answer 
|  `drop_dm_object_name("DNS")` 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `ngrok_reverse_proxy_on_network_filter`

Macros

The SPL above uses the following Macros:

:information_source: ngrok_reverse_proxy_on_network_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • DNS.src
  • DNS.query
  • DNS.answer

How To Implement

The Network Resolution Datamodel will need to have data mapped to it regarding DNS queries. Modify query as needed to use another source.

Known False Positives

False positives will be present based on organizations that allow the use of Ngrok. Filter or monitor as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
50.0 50 100 An endpoint, $src$, is beaconing out to the reverse proxy service of Ngrok.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1