Threat Hunting in Active Directory: Detecting Identity-Based Attacks
Threat Hunting in Active Directory: Detecting Identity-Based Attacks
For decades, Active Directory (AD) has been the quiet workhorse of enterprise IT. It authorizes users, manages permissions, and holds the keys to your organization’s most critical data. But in the modern threat landscape, AD has evolved from a utility into a primary battlefield.
Today, 90% of Global 1000 organizations use Active Directory, making it a lucrative target for cybercriminals. If an attacker controls your AD, they control your business.
Traditional security tools often focus on the perimeter—firewalls and endpoint antivirus. However, modern adversaries are bypassing these defenses by logging in, not breaking in. This shift toward Identity-Based Attacks requires a new mindset: “Assume Breach.” Instead of just building higher walls, security teams must actively hunt for threats already inside the gates.
In this guide, we will explore how to detect these silent killers and why proactive threat hunting in Active Directory is your best defense.
Why Active Directory is the “Crown Jewels” for Attackers
Think of Active Directory as the master key system for a hotel. If a thief steals a guest’s key, they can access one room. But if they steal the master key (Domain Admin credentials), they can access every room, open the safe, and even lock the security guards out.
Attackers target AD because it allows them to:
- Move Laterally: Jump from a compromised marketing laptop to a critical finance server.
- Escalate Privileges: Transform a low-level user account into an administrator account.
- Establish Persistence: Create “backdoors” that allow them to return even after you’ve changed passwords.
The terrifying reality is that many AD attacks involve legitimate features used for malicious purposes. This makes them invisible to standard security tools that look for malware signatures. To catch them, you need behavior-based detection and deep forensic visibility.
Top Identity-Based Attacks to Hunt For
When hunting in AD, you aren’t looking for viruses; you are looking for anomalies in human and machine behavior. Here are three of the most common identity attacks that should be on your radar.
Kerberoasting: The Service Account Exploit
Kerberos is the default authentication protocol for Windows. In a “Kerberoasting” attack, a hacker requests a service ticket for a service account (like an SQL database). The AD domain controller happily hands over an encrypted ticket. The attacker then takes this ticket offline and attempts to crack the password.
- What to Hunt For: Look for a single user requesting service tickets for a large number of different services within a short time frame. This “noise” is often a tell-tale sign of an automated scanning tool requesting tickets to crack.
Golden Ticket Attacks: Forging the Master Key
A Golden Ticket attack is the nightmare scenario. Here, the attacker steals the password hash of the KRBTGT account—the account that creates all other tickets in AD. With this secret, they can forge their own authentication tickets. They can effectively create a valid “entry pass” for any user, to any resource, valid for 10 years.
- What to Hunt For: This is difficult to detect because the ticket looks valid. Hunters look for tickets with unusually long lifetimes (e.g., 10 years instead of the default 10 hours) or mismatched unauthorized access logs where a user accesses a resource they typically never touch.
DCSync: Impersonating a Domain Controller
Active Directory relies on replication—Domain Controllers (DCs) constantly share password updates with each other. In a DCSync attack, the attacker pretends to be a Domain Controller and asks the real DC to “replicate” password data to them. The real DC, tricked by the request, sends over the password hashes for the entire organization.
- What to Hunt For: Monitor network traffic for replication requests coming from IP addresses that are not known Domain Controllers. If a workstation IP is asking for replication data, you have a breach.
A Non-Technical Guide to Threat Hunting in AD
You don’t need to be a forensic analyst to understand the basics of hunting. It starts with establishing a “baseline” of what is normal for your organization.
Step 1: Baseline User Behavior
If your Finance Director logs in from Bengaluru at 9:00 AM, they shouldn’t be logging in from an unidentified server in Eastern Europe at 9:10 AM. This is known as “Impossible Travel.” Establishing a baseline of normal working hours and locations helps anomalies stand out.
Step 2: Audit Your “Privileged” Groups
Attackers love to add themselves to groups like “Domain Admins” or “Enterprise Admins.” Regularly auditing these groups is a manual form of threat hunting. If you see a generic account like Service_Test_01 in your Domain Admin group, investigate immediately.
Step 3: Enable the Right Logs
You cannot hunt what you cannot see. Ensure your Windows Event Logs are actually capturing the right data. Critical Event IDs include:
- Event ID 4624: Successful Logon (Who is logging in?)
- Event ID 4769: A Kerberos service ticket was requested (Key for detecting Kerberoasting).
- Event ID 4672: Special privileges assigned to new logon (Did someone just become an admin?).
Moving from “Alerting” to “Hunting” with SISA
Manual log analysis is impossible at scale. A medium-sized enterprise generates millions of events per day. This is where partnering with a specialized Managed Detection and Response (MDR) provider becomes essential.
At SISA, we believe in a forensics-driven approach to security. We don’t just wait for alerts; we actively hunt for the subtle indicators of compromise that automated tools miss.
- SISA ProACT (MDR): Our managed detection and response service doesn’t just collect logs; it applies forensic intelligence to detect identity anomalies in real-time. By correlating data across your network and AD, we can spot the “low and slow” movements of an attacker before they launch ransomware.
- Learn more about our approach: Explore SISA ProACT MDR Services
- Forensic Investigation: If you suspect your Active Directory has already been compromised, time is of the essence. Our SISA Sappers team can perform a deep-dive internal investigation to identify patient zero and determine if a Golden Ticket has been forged.
- Get immediate assistance: SISA Sappers – Digital Forensics & Incident Response
- Real-World Success: We recently helped a major banking solution provider identify a critical AD exposure that was being used as a staging ground for ransomware.
- Read the Case Study: SISA’s Pentest Reveals Active Directory Exposure
Conclusion
Active Directory is the backbone of your IT infrastructure, but it is also the most fragile point in your security posture. Attackers are no longer hacking in; they are logging in.
Defending against these identity-based attacks requires a shift in strategy. It requires moving beyond simple prevention and embracing Threat Hunting—proactively searching for the enemy within. Whether you build this capability in-house or partner with experts like SISA, the goal remains the same: Detect the threat before the identity becomes a weapon.
FAQs
1. Can my Endpoint Detection and Response (EDR) tool detect Active Directory attacks?
Not always. EDR tools are designed to protect endpoints (laptops, servers). While they might see a malicious script running on a laptop, they often lack visibility into the Identity layer. For example, a DCSync attack happens via network protocols between servers and doesn’t necessarily drop a virus on an endpoint. To fully protect AD, you need an Identity Threat Detection and Response (ITDR) capability or a comprehensive MDR service like SISA ProACT that correlates network, endpoint, and identity logs.
2. We use Multi-Factor Authentication (MFA). Are we safe from these attacks?
MFA is critical, but not a silver bullet. While MFA protects against simple credential theft, it does not stop post-exploitation attacks like Golden Ticket or Pass-the-Hash. In these scenarios, the attacker has already stolen the underlying “token” or “hash” that validates the user, effectively bypassing the need for the second factor. Threat hunting is required to detect when these stolen tokens are being used.
3. How often should we conduct a threat hunt in Active Directory?
Threat hunting should be a continuous process, not a one-time event. However, if you lack a 24/7 SOC, you should aim for a scheduled compromise assessment at least once per quarter. Additionally, an immediate hunt should be triggered if you notice specific red flags, such as unexpected account lockouts or a sudden increase in privileges for a standard user.
4. What is the difference between an AD Audit and AD Threat Hunting?
An AD Audit is a compliance check—it looks for misconfigurations (e.g., “Do we have accounts with passwords that never expire?”). Threat Hunting is an operational security activity—it looks for active attackers (e.g., “Is someone currently using that non-expiring account to dump database tables?”). Both are necessary: Audits reduce your attack surface, while Hunting catches the attacks that slip through.
5. If we find a Golden Ticket, is changing passwords enough?
No. If an attacker has created a Golden Ticket, simply changing user passwords will not lock them out. They have forged the “master key” (the KRBTGT hash). To remediate a Golden Ticket attack, you must reset the KRBTGT account password twice (to invalidate both current and historical tickets) and kick off a full Internal Forensic Investigation to ensure no other backdoors remain.
Latest
Blogs
Whitepapers
Monthly Threat Brief
Customer Success Stories
APAC




