Remote Computer Account DnsHostName Updateedit

Identifies the remote update to a computer account’s DnsHostName attribute. If the new value set is a valid domain controller DNS hostname and the subject computer name is not a domain controller, then it’s highly likely a preparation step to exploit CVE-2022-26923 in an attempt to elevate privileges from a standard domain user to domain admin privileges.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-system.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Privilege Escalation
  • Active Directory

Version: 2 (version history)

Added (Elastic Stack release): 8.3.0

Last modified (Elastic Stack release): 8.4.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

sequence by host.id with maxspan=5m [authentication where
event.action == "logged-in" and winlog.logon.type == "Network" and
event.outcome == "success" and not user.name == "ANONYMOUS LOGON"
and not winlog.event_data.SubjectUserName : "*$" and not
user.domain == "NT AUTHORITY" and source.ip != "127.0.0.1" and
source.ip !="::1"] by winlog.event_data.TargetLogonId [iam where
event.action == "changed-computer-account" and /* if DnsHostName
value equal a DC DNS hostname then it's highly suspicious */
winlog.event_data.DnsHostName : "??*"] by
winlog.event_data.SubjectLogonId

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (8.4.0 release)
  • Formatting only