Try in Splunk Security Cloud

Description

The following analytic detects the execution of the Get-DomainSPNTicket commandlet, part of the PowerView tool, by leveraging PowerShell Script Block Logging (EventCode=4104). This commandlet requests Kerberos service tickets for specified service principal names (SPNs). Monitoring this activity is crucial as it can indicate attempts to perform Kerberoasting, a technique used to extract SPN account passwords via cracking tools like hashcat. If confirmed malicious, this activity could allow attackers to gain unauthorized access to sensitive accounts, potentially leading to privilege escalation and further network compromise.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-31
  • Author: Gowthamaraj Rajendran, Splunk
  • ID: 970455a1-4ac2-47e1-a9a5-9e75443ddcb9

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1558 Steal or Forge Kerberos Tickets Credential Access
T1558.003 Kerberoasting Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
`powershell` EventCode=4104 ScriptBlockText=*Get-DomainSPNTicket* 
| stats count min(_time) as firstTime max(_time) as lastTime by EventCode ScriptBlockText Computer UserID 
| rename Computer as dest 
| rename UserID as user
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `windows_powerview_kerberos_service_ticket_request_filter`

Macros

The SPL above uses the following Macros:

:information_source: windows_powerview_kerberos_service_ticket_request_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Computer
  • ScriptBlockText

How To Implement

The following analytic requires PowerShell operational logs to be imported. Modify the powershell macro as needed to match the sourcetype or add index. This analytic is specific to 4104, or PowerShell Script Block Logging.

Known False Positives

False positive may include Administrators using PowerView for troubleshooting and management.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
27.0 30 90 PowerView commandlets used for requesting SPN service ticket executed on $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 2