Try in Splunk Security Cloud

Description

The following analytic detects when a new certificate is requested from Certificate Services - AD CS. It leverages Event ID 4886, which indicates that a certificate request has been received. This activity is significant because unauthorized certificate requests can be part of credential theft or lateral movement tactics. If confirmed malicious, an attacker could use the certificate to impersonate users, gain unauthorized access to resources, or establish persistent access within the environment. Monitoring and correlating this event with other suspicious activities is crucial for identifying potential security incidents.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-24
  • Author: Michael Haag, Splunk
  • ID: 747d7800-2eaa-422d-b994-04d8bb9e06d0

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1649 Steal or Forge Authentication Certificates Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
`wineventlog_security` EventCode=4886 
| stats count min(_time) as firstTime max(_time) as lastTime by dest, name, Requester, action, Attributes 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_steal_authentication_certificates_certificate_request_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_steal_authentication_certificates_certificate_request_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • name
  • Requester
  • action
  • Attributes

How To Implement

To implement this analytic, enhanced Audit Logging must be enabled on AD CS and within Group Policy Management for CS server. See Page 115 of first reference.

Known False Positives

False positives will be generated based on normal certificate requests. Leave enabled to generate Risk, as this is meant to be an anomaly analytic.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
8.0 10 80 A certificate was requested by $dest$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2