Try in Splunk Security Cloud

Description

The following analytic identifies one source endpoint failing to authenticate with 30 unique invalid domain users using the Kerberos protocol. This behavior could represent an adversary performing a Password Spraying attack against an Active Directory environment using Kerberos to obtain initial access or elevate privileges. Active Directory environments can be very different depending on the organization. Users should test this detection and customize the arbitrary threshold when needed. As attackers progress in a breach, mistakes will be made. In certain scenarios, adversaries may execute a password spraying attack using an invalid list of users. Event 4768 is generated every time the Key Distribution Center issues a Kerberos Ticket Granting Ticket (TGT). Failure code 0x6 stands for client not found in Kerberos database (the attempted user is not a valid domain user).
This logic can be used for real time security monitoring as well as threat hunting exercises. This detection will only trigger on domain controllers, not on member servers or workstations.
The analytics returned fields allow analysts to investigate the event further by providing fields like source ip and attempted user accounts.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2021-04-14
  • Author: Mauricio Velazco, Splunk
  • ID: 001266a6-9d5b-11eb-829b-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1110.003 Password Spraying Credential Access
T1110 Brute Force Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
`wineventlog_security` EventCode=4768 TargetUserName!=*$ Status=0x6 
| bucket span=5m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as tried_accounts by _time, IpAddress 
| where unique_accounts > 30 
| `windows_multiple_invalid_users_fail_to_authenticate_using_kerberos_filter` 

Macros

The SPL above uses the following Macros:

:information_source: windows_multiple_invalid_users_fail_to_authenticate_using_kerberos_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Status
  • TargetUserName
  • IpAddress

How To Implement

To successfully implement this search, you need to be ingesting Domain Controller and Kerberos events. The Advanced Security Audit policy setting Audit Kerberos Authentication Service within Account Logon needs to be enabled.

Known False Positives

A host failing to authenticate with multiple invalid domain users is not a common behavior for legitimate systems. Possible false positive scenarios include but are not limited to vulnerability scanners, multi-user systems and missconfigured systems.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 Potential Kerberos based password spraying attack from $IpAddress$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2