Try in Splunk Security Cloud

Description

The following analytic identifies a source host failing to authenticate against a remote host with multiple users. This behavior could represent an adversary performing a Password Spraying attack against an Active Directory environment to obtain initial access or elevate privileges. Event 4625 documents each and every failed attempt to logon to the local computer. This event generates on domain controllers, member servers, and workstations. Logon Type 3 describes an remote authentication attempt.
The detection calculates the standard deviation for each host and leverages the 3-sigma statistical rule to identify an unusual number of users. To customize this analytic, users can try different combinations of the bucket span time and the calculation of the upperBound field. This logic can be used for real time security monitoring as well as threat hunting exercises.
This detection will trigger on the host that is the target of the password spraying attack. This could be a domain controller as well as a member server or workstation.
The analytics returned fields allow analysts to investigate the event further by providing fields like source process name, source account and attempted user accounts.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2022-09-22
  • Author: Mauricio Velazco, Splunk
  • ID: cf06a0ee-ffa9-4ed3-be77-0670ed9bab52

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1110.003 Password Spraying Credential Access
T1110 Brute Force Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
 `wineventlog_security`  EventCode=4625 Logon_Type=3 IpAddress!="-" 
| bucket span=2m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as tried_accounts by _time, IpAddress, Computer 
| eventstats avg(unique_accounts) as comp_avg , stdev(unique_accounts) as comp_std by IpAddress, Computer 
| eval upperBound=(comp_avg+comp_std*3) 
| eval isOutlier=if(unique_accounts > 10 and unique_accounts >= upperBound, 1, 0) 
| search isOutlier=1 
| `windows_unusual_count_of_users_remotely_failed_to_auth_from_host_filter` 

Macros

The SPL above uses the following Macros:

:information_source: windows_unusual_count_of_users_remotely_failed_to_auth_from_host_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Logon_Type
  • TargetUserName
  • Computer
  • IpAddress

How To Implement

To successfully implement this search, you need to be ingesting Windows Event Logs from domain controllers as as well as member servers and workstations. The Advanced Security Audit policy setting Audit Logon within Logon/Logoff needs to be enabled.

Known False Positives

A host failing to authenticate with multiple valid users against a remote host is not a common behavior for legitimate systems. Possible false positive scenarios include but are not limited to vulnerability scanners, remote administration tools, missconfigyred systems, etc.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 Potential password spraying attack on $Computer$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1