Try in Splunk Security Cloud

Description

The following analytic identifies the issuance of a new certificate by Certificate Services - AD CS, detected via Event ID 4887. This event logs the requester user context, DNS hostname of the requesting machine, and the request time. Monitoring this activity is crucial as it can indicate potential misuse of authentication certificates. If confirmed malicious, an attacker could use the issued certificate to impersonate users, escalate privileges, or maintain persistence within the environment. This detection helps in identifying and correlating suspicious certificate-related activities for further investigation.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-11
  • Author: Michael Haag, Splunk
  • ID: 9b1a5385-0c31-4c39-9753-dc26b8ce64c2

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1649 Steal or Forge Authentication Certificates Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`wineventlog_security`  EventCode=4887 
| stats count min(_time) as firstTime max(_time) as lastTime by dest, name, Requester, action, Attributes, Subject 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)`
| `windows_steal_authentication_certificates_certificate_issued_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_steal_authentication_certificates_certificate_issued_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • name
  • Requester
  • action
  • Attributes

How To Implement

To implement this analytic, enhanced Audit Logging must be enabled on AD CS and within Group Policy Management for CS server. See Page 115 of first reference.

Known False Positives

False positives will be generated based on normal certificates issued. Leave enabled to generate Risk, as this is meant to be an anomaly analytic.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
8.0 10 80 A certificate was issued to $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2