Try in Splunk Security Cloud

Description

The following analytic detects suspicious Kerberos Ticket Granting Ticket (TGT) requests that may indicate exploitation of CVE-2021-42278 and CVE-2021-42287. It leverages Event ID 4781 (account name change) and Event ID 4768 (TGT request) to identify sequences where a newly renamed computer account requests a TGT. This behavior is significant as it could represent an attempt to escalate privileges by impersonating a Domain Controller. If confirmed malicious, this activity could allow attackers to gain elevated access and potentially control over the domain environment.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-25
  • Author: Mauricio Velazco, Splunk
  • ID: d77d349e-6269-11ec-9cfe-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1078 Valid Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1078.002 Domain Accounts Defense Evasion, Persistence, Privilege Escalation, Initial Access
Kill Chain Phase
  • Exploitation
  • Installation
  • Delivery
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
 `wineventlog_security` (EventCode=4781 OldTargetUserName="*$" NewTargetUserName!="*$") OR (EventCode=4768 TargetUserName!="*$") 
| eval RenamedComputerAccount = coalesce(NewTargetUserName, TargetUserName) 
| transaction RenamedComputerAccount startswith=(EventCode=4781) endswith=(EventCode=4768) 
| eval short_lived=case((duration<2),"TRUE") 
| search short_lived = TRUE 
| table _time, Computer, EventCode, TargetUserName, RenamedComputerAccount, short_lived 
| rename Computer as dest 
| `suspicious_ticket_granting_ticket_request_filter`

Macros

The SPL above uses the following Macros:

:information_source: suspicious_ticket_granting_ticket_request_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Old_Account_Name
  • New_Account_Name
  • Account_Name
  • ComputerName

How To Implement

To successfully implement this search, you need to be ingesting Domain Controller and Kerberos events. The Advanced Security Audit policy setting Audit Kerberos Authentication Service within Account Logon needs to be enabled.

Known False Positives

A computer account name change event inmediately followed by a kerberos TGT request with matching fields is unsual. However, legitimate behavior may trigger it. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
60.0 100 60 A suspicious TGT was requested was requested by $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3