Try in Splunk Security Cloud

Description

The following analytic detects an unusual number of Kerberos Ticket Granting Ticket (TGT) requests for non-existing users from a single source endpoint. It leverages Event ID 4768 and identifies anomalies using the 3-sigma statistical rule. This behavior is significant as it may indicate an adversary performing a user enumeration attack against Active Directory. If confirmed malicious, the attacker could validate a list of usernames, potentially leading to further attacks such as brute force or credential stuffing, compromising the security of the environment.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-25
  • Author: Mauricio Velazco, Splunk
  • ID: d82d4af4-a0bd-11ec-9445-3e22fbd008af

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1589 Gather Victim Identity Information Reconnaissance
T1589.002 Email Addresses Reconnaissance
Kill Chain Phase
  • Reconnaissance
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
 `wineventlog_security` EventCode=4768 Status=0x6 TargetUserName!="*$" 
| bucket span=2m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as tried_accounts by _time, src_ip 
| eventstats avg(unique_accounts) as comp_avg , stdev(unique_accounts) as comp_std by src_ip 
| eval upperBound=(comp_avg+comp_std*3) 
| eval isOutlier=if(unique_accounts > 10 and unique_accounts >= upperBound, 1, 0) 
| search isOutlier=1
| `kerberos_user_enumeration_filter`

Macros

The SPL above uses the following Macros:

:information_source: kerberos_user_enumeration_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Result_Code
  • Account_Name
  • Client_Address

How To Implement

To successfully implement this search, you need to be ingesting Domain Controller and Kerberos events. The Advanced Security Audit policy setting Audit Kerberos Authentication Service within Account Logon needs to be enabled.

Known False Positives

Possible false positive scenarios include but are not limited to vulnerability scanners and missconfigured systems.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
24.0 30 80 Potential Kerberos based user enumeration attack $src_ip$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3