|
| 1 | +name: Cisco Smart Install Oversized Packet Detection |
| 2 | +id: 3b8d2b4f-4e1e-4a9e-9b43-8a7a3a9c7e21 |
| 3 | +version: 1 |
| 4 | +date: '2025-08-21' |
| 5 | +author: Bhavin Patel, Michael Haag, Splunk |
| 6 | +status: production |
| 7 | +type: TTP |
| 8 | +description: | |
| 9 | + This analytic detects oversized Cisco Smart Install (SMI) protocol messages by inspecting traffic to TCP port 4786 |
| 10 | + within the Network_Traffic data model. Abnormally large SMI payloads have been associated with exploitation and |
| 11 | + protocol abuse (e.g., CVE-2018-0171; activity reported by the "Static Tundra" threat actor). Monitoring message |
| 12 | + sizes over time can help identify possible attempts at remote code execution, denial of service, or reconnaissance |
| 13 | + against Cisco devices exposing Smart Install. |
| 14 | +data_source: |
| 15 | + - Splunk Stream TCP |
| 16 | +search: | |
| 17 | + | tstats `security_content_summariesonly` |
| 18 | + avg(All_Traffic.packets) as avg_packets, |
| 19 | + max(All_Traffic.bytes) as max_bytes |
| 20 | + from datamodel=Network_Traffic |
| 21 | + where All_Traffic.dest_port=4786 AND All_Traffic.transport=tcp |
| 22 | + by All_Traffic.src_ip, All_Traffic.dest_ip, _time span=1h |
| 23 | + | `drop_dm_object_name("All_Traffic")` |
| 24 | + | where max_bytes > 500 |
| 25 | + | eval severity=case(max_bytes>1400, "critical", max_bytes>1000, "high", 1=1, "medium") |
| 26 | + | `cisco_smart_install_oversized_message_detection_filter` |
| 27 | +how_to_implement: | |
| 28 | + To implement this search, ingest network traffic into the Network_Traffic data model (e.g., via Splunk Stream with |
| 29 | + sourcetype "stream:tcp"). The search analyzes TCP traffic to destination port 4786 (Cisco Smart Install) over hourly |
| 30 | + buckets, flags sessions with unusually large maximum bytes, and assigns a basic severity based on size thresholds. |
| 31 | + You may tune thresholds or restrict to perimeter-facing traffic. Consider blocking or disabling Smart Install where |
| 32 | + not required. |
| 33 | +known_false_positives: | |
| 34 | + Legitimate Smart Install operations (e.g., image/config transfers) can produce larger payloads. Baseline typical sizes |
| 35 | + for your environment and allowlist known management stations when appropriate. |
| 36 | +references: |
| 37 | + - https://blog.talosintelligence.com/static-tundra/ |
| 38 | + - https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180328-smi2 |
| 39 | +drilldown_searches: |
| 40 | +- name: View the detection results for - "$dest_ip$" |
| 41 | + search: '%original_detection_search% | search dest_ip = "$dest_ip$"' |
| 42 | + earliest_offset: $info_min_time$ |
| 43 | + latest_offset: $info_max_time$ |
| 44 | +- name: View risk events for the last 7 days for - "$dest_ip$" |
| 45 | + search: '| from datamodel Risk.All_Risk | search normalized_risk_object IN ("$dest_ip$") starthoursago=168 | stats count min(_time) |
| 46 | + as firstTime max(_time) as lastTime values(search_name) as "Search Name" values(risk_message) |
| 47 | + as "Risk Message" values(analyticstories) as "Analytic Stories" values(annotations._all) |
| 48 | + as "Annotations" values(annotations.mitre_attack.mitre_tactic) as "ATT&CK Tactics" |
| 49 | + by normalized_risk_object | `security_content_ctime(firstTime)` | `security_content_ctime(lastTime)`' |
| 50 | + earliest_offset: $info_min_time$ |
| 51 | + latest_offset: $info_max_time$ |
| 52 | +rba: |
| 53 | + message: Buffer overflow attempt detected in Cisco Smart Install message to $dest_ip$ from $src_ip$ |
| 54 | + risk_objects: |
| 55 | + - field: dest_ip |
| 56 | + type: system |
| 57 | + score: 45 |
| 58 | + threat_objects: |
| 59 | + - field: src_ip |
| 60 | + type: ip_address |
| 61 | +tags: |
| 62 | + analytic_story: |
| 63 | + - Cisco Smart Install Remote Code Execution CVE-2018-0171 |
| 64 | + asset_type: Network |
| 65 | + mitre_attack_id: |
| 66 | + - T1190 |
| 67 | + product: |
| 68 | + - Splunk Enterprise |
| 69 | + - Splunk Enterprise Security |
| 70 | + - Splunk Cloud |
| 71 | + security_domain: network |
| 72 | + cve: |
| 73 | + - CVE-2018-0171 |
| 74 | +tests: |
| 75 | +- name: True Positive Test |
| 76 | + attack_data: |
| 77 | + - data: https://media.githubusercontent.com/media/splunk/attack_data/refs/heads/master/datasets/attack_techniques/T1190/cisco/cisco_smart_install/stream_tcp.log |
| 78 | + sourcetype: stream:tcp |
| 79 | + source: stream:tcp |
| 80 | + |
0 commit comments