Try in Splunk Security Cloud

Description

The following analytic detects a source computer authenticating to 30 or more remote endpoints within a 5-minute timespan using Event ID 4624. This behavior is identified by analyzing Windows Event Logs for LogonType 3 events and counting unique target computers. Such activity is significant as it may indicate lateral movement or network share enumeration by an adversary. If confirmed malicious, this could lead to unauthorized access to multiple systems, potentially compromising sensitive data and escalating privileges within the network.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-16
  • Author: Mauricio Velazco, Splunk
  • ID: 62606c77-d53d-4182-9371-b02cdbbbcef7

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003.002 Security Account Manager Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
  `wineventlog_security` EventCode=4624 LogonType=3 TargetUserName!="ANONYMOUS LOGON" TargetUserName!="*$" 
| bucket span=5m _time 
| stats dc(Computer) AS unique_targets values(Computer) as host_targets by _time, IpAddress, TargetUserName 
| where unique_targets > 30 
| `windows_rapid_authentication_on_multiple_hosts_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_rapid_authentication_on_multiple_hosts_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Logon_Type
  • TargetUserName
  • Computer
  • IpAddress

How To Implement

To successfully implement this search, you need to be ingesting Windows Event Logs from domain controllers as well as member servers and workstations. The Advanced Security Audit policy setting Audit Logon within Logon/Logoff needs to be enabled.

Known False Positives

Vulnerability scanners or system administration tools may also trigger this detection. Filter as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
48.0 60 80 The source computer with ip address $IpAddress$ authenticated to a large number of remote endpoints within 5 minutes.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2