Potential Kerberos Attack via Bifrost

Identifies use of Bifrost, a known macOS Kerberos pentesting tool, which can be used to dump cached Kerberos tickets or attempt unauthorized authentication techniques such as pass-the-ticket/hash and kerberoasting.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/01/12"
 3integration = ["endpoint"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies use of Bifrost, a known macOS Kerberos pentesting tool, which can be used to dump cached Kerberos tickets or
11attempt unauthorized authentication techniques such as pass-the-ticket/hash and kerberoasting.
12"""
13from = "now-9m"
14index = ["logs-endpoint.events.*"]
15language = "kuery"
16license = "Elastic License v2"
17name = "Potential Kerberos Attack via Bifrost"
18references = ["https://github.com/its-a-feature/bifrost"]
19risk_score = 73
20rule_id = "16904215-2c95-4ac8-bf5c-12354e047192"
21setup = """## Setup
22
23This rule requires data coming in from Elastic Defend.
24
25### Elastic Defend Integration Setup
26Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
27
28#### Prerequisite Requirements:
29- Fleet is required for Elastic Defend.
30- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
31
32#### The following steps should be executed in order to add the Elastic Defend integration on a macOS System:
33- Go to the Kibana home page and click "Add integrations".
34- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
35- Click "Add Elastic Defend".
36- Configure the integration name and optionally add a description.
37- Select the type of environment you want to protect, for MacOS it is recommended to select "Traditional Endpoints".
38- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
39- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
40- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
41For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/current/agent-policy.html).
42- Click "Save and Continue".
43- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
44For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
45"""
46severity = "high"
47tags = [
48    "Domain: Endpoint",
49    "OS: macOS",
50    "Use Case: Threat Detection",
51    "Tactic: Credential Access",
52    "Tactic: Lateral Movement",
53    "Data Source: Elastic Defend",
54]
55timestamp_override = "event.ingested"
56type = "query"
57
58query = '''
59event.category:process and host.os.type:macos and event.type:start and
60 process.args:("-action" and ("-kerberoast" or askhash or asktgs or asktgt or s4u or ("-ticket" and ptt) or (dump and (tickets or keytab))))
61'''
62
63
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66[[rule.threat.technique]]
67id = "T1550"
68name = "Use Alternate Authentication Material"
69reference = "https://attack.mitre.org/techniques/T1550/"
70[[rule.threat.technique.subtechnique]]
71id = "T1550.003"
72name = "Pass the Ticket"
73reference = "https://attack.mitre.org/techniques/T1550/003/"
74
75
76
77[rule.threat.tactic]
78id = "TA0008"
79name = "Lateral Movement"
80reference = "https://attack.mitre.org/tactics/TA0008/"
81[[rule.threat]]
82framework = "MITRE ATT&CK"
83[[rule.threat.technique]]
84id = "T1558"
85name = "Steal or Forge Kerberos Tickets"
86reference = "https://attack.mitre.org/techniques/T1558/"
87[[rule.threat.technique.subtechnique]]
88id = "T1558.003"
89name = "Kerberoasting"
90reference = "https://attack.mitre.org/techniques/T1558/003/"
91
92
93
94[rule.threat.tactic]
95id = "TA0006"
96name = "Credential Access"
97reference = "https://attack.mitre.org/tactics/TA0006/"

References

Related rules

to-top