Try in Splunk Security Cloud

Description

The following analytic identifes Event Code 4768, A Kerberos authentication ticket (TGT) was requested, successfull occurs. This behavior has been identified to assist with detecting PetitPotam, CVE-2021-36942. Once an attacer obtains a computer certificate by abusing Active Directory Certificate Services in combination with PetitPotam, the next step would be to leverage the certificate for malicious purposes. One way of doing this is to request a Kerberos Ticket Granting Ticket using a tool like Rubeus. This request will generate a 4768 event with some unusual fields depending on the environment. This analytic will require tuning, we recommend filtering Account_Name to Domain Controllers for your environment.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2021-08-31
  • Author: Michael Haag, Mauricio Velazco, Splunk
  • ID: e3ef244e-0a67-11ec-abf2-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1003 OS Credential Dumping Credential Access
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
ID Summary CVSS
CVE-2021-36942 Windows LSA Spoofing Vulnerability 5.0
1
2
3
4
5
`wineventlog_security` EventCode=4768 Client_Address!="::1" Certificate_Thumbprint!="" Account_Name=*$ 
| stats count min(_time) as firstTime max(_time) as lastTime by dest, Account_Name, Client_Address, action, Message 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `petitpotam_suspicious_kerberos_tgt_request_filter`

Macros

The SPL above uses the following Macros:

:information_source: petitpotam_suspicious_kerberos_tgt_request_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • dest
  • Account_Name
  • Client_Address
  • action
  • Message

How To Implement

The following analytic requires Event Code 4768. Ensure that it is logging no Domain Controllers and appearing in Splunk.

Known False Positives

False positives are possible if the environment is using certificates for authentication.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
56.0 80 70 A Kerberos TGT was requested in a non-standard manner against $dest$, potentially related to CVE-2021-36942, PetitPotam.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1