LoFP LoFP / t1558.003

t1558.003

TitleTags
administration activity
although unlikely, legitimate applications may use the same command line parameters as rubeus. filter as needed.
an single endpoint requesting a large number of kerberos service tickets is not common behavior. possible false positive scenarios include but are not limited to vulnerability scanners, administration systems and missconfigured systems.
false positive may include administrators using powerview for troubleshooting and management.
false positives may be caused by administrators resetting spns or querying for spns. filter as needed.
false positives should be limited, however filter as needed.
normal enterprise spn requests activity
older systems that support kerberos rc4 by default like netapp may generate false positives. filter as needed
service accounts used on legacy systems (e.g. netapp)
unlikely
web browsers and third party application might generate similar activity. an initial baseline is required.
windows domains with dfl 2003 and legacy systems