Try in Splunk Security Cloud

Description

The following analytic leverages Event ID 4624 to identify a source computer authenticating to a large number of remote endpoints within an Active Directory network. Specifically, the logic will trigger when a source endpoint authenticates to 30 or more target computers within a 5 minute timespan. This behavior could represent an adversary who is moving laterally across the environment or enumerating network shares in the search for sensitive files. As environments differ across organizations, security teams should customize the thresholds of this detection as needed.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2023-03-23
  • Author: Mauricio Velazco, Splunk
  • ID: 62606c77-d53d-4182-9371-b02cdbbbcef7

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.002 Security Account Manager Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
  `wineventlog_security` EventCode=4624 LogonType=3 TargetUserName!="ANONYMOUS LOGON" TargetUserName!="*$" 
| bucket span=5m _time 
| stats dc(Computer) AS unique_targets values(Computer) as host_targets by _time, IpAddress, TargetUserName 
| where unique_targets > 30 
| `windows_rapid_authentication_on_multiple_hosts_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_rapid_authentication_on_multiple_hosts_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Logon_Type
  • TargetUserName
  • Computer
  • IpAddress

How To Implement

To successfully implement this search, you need to be ingesting Windows Event Logs from domain controllers as well as member servers and workstations. The Advanced Security Audit policy setting Audit Logon within Logon/Logoff needs to be enabled.

Known False Positives

Vulnerability scanners or system administration tools may also trigger this detection. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
48.0 60 80 The source computer with ip address $IpAddress$ authenticated to a large number of remote endpoints within 5 minutes.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1