Try in Splunk Security Cloud

Description

The following analytic identifies unauthorized Active Directory replication requests initiated from non-domain controller locations. It leverages EventCode 4662 to detect when a computer account with replication permissions creates a handle to domainDNS, filtering out known domain controller IP addresses. This activity is significant as it may indicate a DCSync attack, where an attacker with privileged access can request password hashes for any or all users within the domain. If confirmed malicious, this could lead to unauthorized access to sensitive information and potential full domain compromise.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud
  • Datamodel: Authentication, Change
  • Last Updated: 2024-05-20
  • Author: Dean Luxton
  • ID: 50998483-bb15-457b-a870-965080d9e3d3

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.006 DCSync Credential Access
T1003 OS Credential Dumping Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
`wineventlog_security` EventCode=4662 ObjectType IN ("%{19195a5b-6da0-11d0-afd3-00c04fd930c9}", "domainDNS") AND Properties IN ("*Replicating Directory Changes All*", "*{1131f6ad-9c07-11d1-f79f-00c04fc2dcd2}*", "*{9923a32a-3607-11d2-b9be-0000f87a36b2}*","*{1131f6ac-9c07-11d1-f79f-00c04fc2dcd2}*") AND AccessMask="0x100" AND (SubjectUserSid="NT AUT*" OR SubjectUserSid="S-1-5-18" OR SubjectDomainName="Window Manager" OR SubjectUserName="*$") 
| stats min(_time) as attack_time, count by SubjectDomainName, SubjectUserName, Computer, Logon_ID, ObjectName, ObjectServer, ObjectType, OperationType, status 
| rename SubjectDomainName as Target_Domain, SubjectUserName as user, Logon_ID as TargetLogonId 
| appendpipe [
| map search="search `wineventlog_security` EventCode=4624 TargetLogonId=$TargetLogonId$"] 
| table attack_time, AuthenticationPackageName, LogonProcessName, LogonType, TargetUserSid, Target_Domain, user, Computer, TargetLogonId, status, src_ip, src_category, ObjectName, ObjectServer, ObjectType, OperationType 
| stats min(attack_time) as _time, values(TargetUserSid) as TargetUserSid, values(Target_Domain) as Target_Domain, values(user) as user, values(Computer) as Computer, values(status) as status, values(src_category) as src_category, values(src_ip) as src_ip by TargetLogonId 
| search NOT src_category="domain_controller" 
| `windows_ad_replication_request_initiated_from_unsanctioned_location_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_ad_replication_request_initiated_from_unsanctioned_location_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • ObjectType
  • Properties
  • AccessMask
  • SubjectDomainName
  • SubjectUserName
  • SubjectUserSid
  • Computer
  • Logon_ID
  • ObjectName
  • ObjectServer
  • ObjectType
  • OperationType
  • status

How To Implement

To successfully implement this search, you need to be ingesting eventcode 4662. The Advanced Security Audit policy settings Audit Directory Services Access within DS Access needs to be enabled, as well as the following SACLs applied to the domain root and all descendant objects. The principals everybody, Domain Computers, and Domain Controllers auditing the permissions Replicating Directory Changes, Replicating Directory Changes All, and Replicating Directory Changes In Filtered Set Assets and Identities will also need to be configured, with the category of domain_controller added for domain controllers.

Known False Positives

Genuine DC promotion may trigger this alert.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
100.0 100 100 Windows Active Directory Replication Request Initiated from Unsanctioned Location $src_ip$ by $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4