LoFP LoFP / a host failing to authenticate with multiple invalid domain users is not a common behavior for legitimate systems. possible false positive scenarios include but are not limited to vulnerability scanners, multi-user systems and missconfigured systems.

Sample rules

Windows Unusual Count Of Invalid Users Fail To Auth Using Kerberos

Description

The following analytic identifies one source endpoint failing to authenticate with multiple invalid domain users using the Kerberos protocol. This behavior could represent an adversary performing a Password Spraying attack against an Active Directory environment using Kerberos to obtain initial access or elevate privileges. As attackers progress in a breach, mistakes will be made. In certain scenarios, adversaries may execute a password spraying attack using an invalid list of users. Event 4768 is generated every time the Key Distribution Center issues a Kerberos Ticket Granting Ticket (TGT). Failure code 0x6 stands for client not found in Kerberos database (the attempted user is not a valid domain user). The detection calculates the standard deviation for each host and leverages the 3-sigma statistical rule to identify an unusual number of users. To customize this analytic, users can try different combinations of the bucket span time and the calculation of the upperBound field. This logic can be used for real time security monitoring as well as threat hunting exercises. This detection will only trigger on domain controllers, not on member servers or workstations. The analytics returned fields allow analysts to investigate the event further by providing fields like source ip and attempted user accounts.

Detection logic

`wineventlog_security` EventCode=4768 TargetUserName!=*$ Status=0x6 
| bucket span=5m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as user by _time, IpAddress 
| eventstats avg(unique_accounts) as comp_avg , stdev(unique_accounts) as comp_std by IpAddress 
| eval upperBound=(comp_avg+comp_std*3) 
| eval isOutlier=if(unique_accounts > 10 and unique_accounts >= upperBound, 1, 0) 
| search isOutlier=1 
| `windows_unusual_count_of_invalid_users_fail_to_auth_using_kerberos_filter` 

Windows Multiple Invalid Users Fail To Authenticate Using Kerberos

Description

The following analytic identifies one source endpoint failing to authenticate with 30 unique invalid domain users using the Kerberos protocol. This behavior could represent an adversary performing a Password Spraying attack against an Active Directory environment using Kerberos to obtain initial access or elevate privileges. Active Directory environments can be very different depending on the organization. Users should test this detection and customize the arbitrary threshold when needed. As attackers progress in a breach, mistakes will be made. In certain scenarios, adversaries may execute a password spraying attack using an invalid list of users. Event 4768 is generated every time the Key Distribution Center issues a Kerberos Ticket Granting Ticket (TGT). Failure code 0x6 stands for client not found in Kerberos database (the attempted user is not a valid domain user). This logic can be used for real time security monitoring as well as threat hunting exercises. This detection will only trigger on domain controllers, not on member servers or workstations. The analytics returned fields allow analysts to investigate the event further by providing fields like source ip and attempted user accounts.

Detection logic

`wineventlog_security` EventCode=4768 TargetUserName!=*$ Status=0x6 
| bucket span=5m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as user by _time, IpAddress 
| where unique_accounts > 30 
| `windows_multiple_invalid_users_fail_to_authenticate_using_kerberos_filter` 

Windows Multiple Invalid Users Failed To Authenticate Using NTLM

Description

The following analytic identifies one source endpoint failing to authenticate with 30 unique invalid users using the NTLM protocol. This behavior could represent an adversary performing a Password Spraying attack against an Active Directory environment using NTLM to obtain initial access or elevate privileges. Active Directory environments can be very different depending on the organization. Users should test this detection and customize the arbitrary threshold when needed. As attackers progress in a breach, mistakes will be made. In certain scenarios, adversaries may execute a password spraying attack using an invalid list of users. Event 4776 is generated on the computer that is authoritative for the provided credentials. For domain accounts, the domain controller is authoritative. For local accounts, the local computer is authoritative. Error code 0xC0000064 stands for The username you typed does not exist (the attempted user is a legitimate domain user). This logic can be used for real time security monitoring as well as threat hunting exercises. This detection will only trigger on domain controllers, not on member servers or workstations. The analytics returned fields allow analysts to investigate the event further by providing fields like source workstation name and attempted user accounts.

Detection logic

 `wineventlog_security` EventCode=4776 TargetUserName!=*$ Status=0xc0000064 
| bucket span=5m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as tried_accounts by _time, Workstation 
| where unique_accounts > 30 
| `windows_multiple_invalid_users_failed_to_authenticate_using_ntlm_filter`

Windows Unusual Count Of Invalid Users Failed To Auth Using NTLM

Description

The following analytic identifies one source endpoint failing to authenticate with multiple invalid users using the NTLM protocol. This behavior could represent an adversary performing a Password Spraying attack against an Active Directory environment using NTLM to obtain initial access or elevate privileges. As attackers progress in a breach, mistakes will be made. In certain scenarios, adversaries may execute a password spraying attack using an invalid list of users. Event 4776 is generated on the computer that is authoritative for the provided credentials. For domain accounts, the domain controller is authoritative. For local accounts, the local computer is authoritative. Error code 0xC0000064 stands for The username you typed does not exist (the attempted user is a legitimate domain user). The detection calculates the standard deviation for each host and leverages the 3-sigma statistical rule to identify an unusual number of users. To customize this analytic, users can try different combinations of the bucket span time and the calculation of the upperBound field. This logic can be used for real time security monitoring as well as threat hunting exercises. This detection will only trigger on domain controllers, not on member servers or workstations. The analytics returned fields allow analysts to investigate the event further by providing fields like source workstation name and attempted user accounts.

Detection logic

 `wineventlog_security` EventCode=4776 TargetUserName!=*$ Status=0xc0000064 
| bucket span=2m _time 
| stats dc(TargetUserName) AS unique_accounts values(TargetUserName) as user by _time, Workstation 
| eventstats avg(unique_accounts) as comp_avg , stdev(unique_accounts) as comp_std by Workstation 
| eval upperBound=(comp_avg+comp_std*3) 
| eval isOutlier=if(unique_accounts > 10 and unique_accounts >= upperBound, 1, 0) 
| search isOutlier=1 
| rename Workstation as src 
|`windows_unusual_count_of_invalid_users_failed_to_auth_using_ntlm_filter`