Try in Splunk Security Cloud

Description

The following analytic leverages Event IDs 5140 or 5145 to identify a source computer accessing windows administrative shares (C$, Admin$ and IPC$ ) across a large number remote endpoints. Specifically, the logic will trigger when a source endpoint accesses administrative shares across 30 or more target computers within a 5 minute timespan. This behavior could represent an adversary who is enumerating network shares across an Active Directory environment in the search for sensitive files, a common technique leveraged by red teamers and threat actors. As environments differ across organizations, security teams should customize the thresholds of this detection as needed.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-03-23
  • Author: Mauricio Velazco, Splunk
  • ID: d92f2d95-05fb-48a7-910f-4d3d61ab8655

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1135 Network Share Discovery Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
 `wineventlog_security` EventCode=5140 OR EventCode=5145 (ShareName="\\\\*\\ADMIN$" OR ShareName="\\\\*\\IPC$" OR ShareName="\\\\*\\C$") 
| bucket span=5m _time 
| stats dc(Computer) AS unique_targets values(Computer) as host_targets values(ShareName) as shares by _time, IpAddress, SubjectUserName, EventCode 
| where unique_targets > 30 
| `windows_administrative_shares_accessed_on_multiple_hosts_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_administrative_shares_accessed_on_multiple_hosts_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • ShareName
  • Computer
  • IpAddress
  • SubjectUserName

How To Implement

To successfully implement this search, you need to be ingesting file share events. The Advanced Security Audit policy setting Audit Detailed File Share or Audit File Share within Object Access need to be enabled.

Known False Positives

An single endpoint accessing windows administrative shares across a large number of endpoints is not common behavior. Possible false positive scenarios include but are not limited to vulnerability scanners, administration systems and missconfigured systems.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
56.0 70 80 $IpAddress$ accessed the IPC share on more than 30 endpoints in a timespan of 5 minutes.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1