Try in Splunk Security Cloud

Description

The following analytic detects when an unusual number NTLM authentications is attempted by the same source against multiple destinations. This activity generally results when an attacker attempts to brute force, password spray, or otherwise authenticate to a multiple domain joined Windows devices using an NTLM based process/attack. This same activity may also generate a large number of EventID 4776 events as well.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-03-16
  • Author: Steven Dick
  • ID: ae9b0df5-5fb0-477f-abc9-47faf42aa91d

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1110 Brute Force Credential Access
T1110.003 Password Spraying Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
9
10
11
12
`ntlm_audit` EventCode = 8004 SChannelName=* WorkstationName=* 
| eval src = replace(WorkstationName,"\\\\","")  ```CIM alignment, remove leading \\ from some auth attempts ``` 
| eval dest = SChannelName, user = UserName ``` CIM alignment``` 
| where SChannelName!=src ``` Remove NTLM auths to self, improves accuracy for certain applications ``` 
| `windows_unusual_ntlm_authentication_destinations_by_source_filter` 
| stats count min(_time) as firstTime max(_time) as lastTime dc(eval(upper(dest))) as unique_count by src 
| eventstats avg(unique_count) as unique_avg , stdev(unique_count) as unique_std 
| eval upperBound_unique=(1+unique_avg+unique_std*3) ``` adjust formula for sensitivity``` 
| eval isOutlier=CASE(unique_count > upperBound_unique, 1, true(), 0) 
| where isOutlier==1 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)`

Macros

The SPL above uses the following Macros:

:information_source: windows_unusual_ntlm_authentication_destinations_by_source_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • DomainName
  • Security
  • WorkstationName

How To Implement

The following analytic requires that NTLM Operational logs to be imported from the environment Domain Controllers. This requires configuration of specific auditing settings, see Microsoft references for further guidance. This analytic is specific to EventID 8004~8006.

Known False Positives

Vulnerability scanners, print servers, and applications that deal with non-domain joined authentications. Recommend adjusting the upperBound_unique eval for tailoring the correlation to your environment, running with a 24hr search window will smooth out some statistical noise.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 25 100 The device [$src$] attempted $count$ NTLM authentications against $unique_count$ destinations.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1