Local Account TokenFilter Policy Disabled

Identifies registry modification to the LocalAccountTokenFilterPolicy policy. If this value exists (which doesn't by default) and is set to 1, then remote connections from all local members of Administrators are granted full high-integrity tokens during negotiation.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2022/11/01"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies registry modification to the LocalAccountTokenFilterPolicy policy. If this value exists (which doesn't by
13default) and is set to 1, then remote connections from all local members of Administrators are granted full
14high-integrity tokens during negotiation.
15"""
16from = "now-9m"
17index = ["winlogbeat-*", "logs-endpoint.events.registry-*", "logs-windows.sysmon_operational-*", "endgame-*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Local Account TokenFilter Policy Disabled"
21references = [
22    "https://www.stigviewer.com/stig/windows_server_2008_r2_member_server/2014-04-02/finding/V-36439",
23    "https://posts.specterops.io/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy-506c25a7c167",
24    "https://www.welivesecurity.com/wp-content/uploads/2018/01/ESET_Turla_Mosquito.pdf",
25]
26risk_score = 47
27rule_id = "07b1ef73-1fde-4a49-a34a-5dd40011b076"
28severity = "medium"
29tags = [
30    "Domain: Endpoint",
31    "OS: Windows",
32    "Use Case: Threat Detection",
33    "Tactic: Defense Evasion",
34    "Tactic: Lateral Movement",
35    "Data Source: Elastic Endgame",
36    "Data Source: Elastic Defend",
37    "Data Source: Sysmon"
38]
39timestamp_override = "event.ingested"
40type = "eql"
41
42query = '''
43registry where host.os.type == "windows" and registry.path : (
44  "HKLM\\*\\LocalAccountTokenFilterPolicy",
45  "\\REGISTRY\\MACHINE\\*\\LocalAccountTokenFilterPolicy") and
46  registry.data.strings : ("1", "0x00000001")
47'''
48
49
50[[rule.threat]]
51framework = "MITRE ATT&CK"
52[[rule.threat.technique]]
53id = "T1112"
54name = "Modify Registry"
55reference = "https://attack.mitre.org/techniques/T1112/"
56
57[[rule.threat.technique]]
58id = "T1562"
59name = "Impair Defenses"
60reference = "https://attack.mitre.org/techniques/T1562/"
61
62
63[rule.threat.tactic]
64id = "TA0005"
65name = "Defense Evasion"
66reference = "https://attack.mitre.org/tactics/TA0005/"
67
68
69[[rule.threat]]
70framework = "MITRE ATT&CK"
71[[rule.threat.technique]]
72id = "T1550"
73name = "Use Alternate Authentication Material"
74reference = "https://attack.mitre.org/techniques/T1550/"
75[[rule.threat.technique.subtechnique]]
76id = "T1550.002"
77name = "Pass the Hash"
78reference = "https://attack.mitre.org/techniques/T1550/002/"
79
80
81
82[rule.threat.tactic]
83id = "TA0008"
84name = "Lateral Movement"
85reference = "https://attack.mitre.org/tactics/TA0008/"

References

Related rules

to-top