Possible DCSync Attack

Detects remote RPC calls to MS-DRSR from non DC hosts, which could indicate DCSync / DCShadow attacks.

Sigma rule (View on GitHub)

 1title: Possible DCSync Attack
 2id: 56fda488-113e-4ce9-8076-afc2457922c3
 3status: test
 4description: Detects remote RPC calls to MS-DRSR from non DC hosts, which could indicate DCSync / DCShadow attacks.
 5references:
 6    - https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-drsr/f977faaa-673e-4f66-b9bf-48c640241d47?redirectedfrom=MSDN
 7    - https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-DRSR.md
 8    - https://github.com/zeronetworks/rpcfirewall
 9    - https://zeronetworks.com/blog/stopping-lateral-movement-via-the-rpc-firewall/
10author: Sagie Dulce, Dekel Paz
11date: 2022/01/01
12modified: 2022/01/01
13tags:
14    - attack.t1033
15    - attack.discovery
16logsource:
17    product: rpc_firewall
18    category: application
19    definition: 'Requirements: install and apply the RPC Firewall to all processes, enable DRSR UUID (e3514235-4b06-11d1-ab04-00c04fc2dcd2) for "dangerous" opcodes (not 0,1 or 12) only from trusted IPs (DCs)'
20detection:
21    selection:
22        EventLog: RPCFW
23        EventID: 3
24        InterfaceUuid: e3514235-4b06-11d1-ab04-00c04fc2dcd2
25    filter:
26        OpNum:
27            - 0
28            - 1
29            - 12
30    condition: selection and not filter
31falsepositives:
32    - Unknown
33level: high

References

Related rules

to-top