HackTool - KrbRelayUp Execution

Detects KrbRelayUp used to perform a universal no-fix local privilege escalation in Windows domain environments where LDAP signing is not enforced

Sigma rule (View on GitHub)

 1title: HackTool - KrbRelayUp Execution
 2id: 12827a56-61a4-476a-a9cb-f3068f191073
 3status: test
 4description: Detects KrbRelayUp used to perform a universal no-fix local privilege escalation in Windows domain environments where LDAP signing is not enforced
 5references:
 6    - https://github.com/Dec0ne/KrbRelayUp
 7author: Florian Roth (Nextron Systems)
 8date: 2022/04/26
 9modified: 2023/02/04
10tags:
11    - attack.credential_access
12    - attack.t1558.003
13    - attack.lateral_movement
14    - attack.t1550.003
15logsource:
16    category: process_creation
17    product: windows
18detection:
19    selection_img:
20        - Image|endswith: '\KrbRelayUp.exe'
21        - OriginalFileName: 'KrbRelayUp.exe' # In case the file has been renamed after compilation
22    selection_cli_1:
23        CommandLine|contains|all:
24            - ' relay '
25            - ' -Domain '
26            - ' -ComputerName '
27    selection_cli_2:
28        CommandLine|contains|all:
29            - ' krbscm '
30            - ' -sc '
31    selection_cli_3:
32        CommandLine|contains|all:
33            - ' spawn '
34            - ' -d '
35            - ' -cn '
36            - ' -cp '
37    condition: 1 of selection_*
38falsepositives:
39    - Unlikely
40level: high

References

Related rules

to-top