Try in Splunk Security Cloud

Description

The following analytic identifies the addition and quick deletion of a Service Principal Name (SPN) to a domain account within 5 minutes. This detection leverages EventCode 5136 from the Windows Security Event Log, focusing on changes to the servicePrincipalName attribute. This activity is significant as it may indicate an attempt to perform Kerberoasting, a technique used to crack the cleartext password of a domain account offline. If confirmed malicious, this could allow an attacker to gain unauthorized access to sensitive information or escalate privileges within the domain environment.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-18
  • Author: Mauricio Velazco, Splunk
  • ID: b681977c-d90c-4efc-81a5-c58f945fb541

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1098 Account Manipulation Persistence, Privilege Escalation
Kill Chain Phase
  • Installation
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
 `wineventlog_security` EventCode=5136 AttributeLDAPDisplayName=servicePrincipalName 
| transaction ObjectDN AttributeValue startswith=(EventCode=5136 OperationType="%%14674") endswith=(EventCode=5136 OperationType="%%14675") 
| eval short_lived=case((duration<300),"TRUE") 
| search short_lived = TRUE 
| rename ObjectDN as user 
| `windows_ad_short_lived_domain_account_serviceprincipalname_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_ad_short_lived_domain_account_serviceprincipalname_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • ObjectDN
  • signature
  • SubjectUserName
  • Computer

How To Implement

To successfully implement this search, you ned to be ingesting eventcode 5136. The Advanced Security Audit policy setting Audit Directory Services Changes within DS Access needs to be enabled. Additionally, a SACL needs to be created for AD objects in order to ingest attribute modifications.

Known False Positives

A Service Principal Name should only be added to an account when an application requires it. Adding an SPN and quickly deleting it is less common but may be part of legitimate action. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
40.0 50 80 A Servince Principal Name for $user$ was set and shortly deleted

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2