| ID | Technique | Tactic |
|---|---|---|
| T1557.001 | LLMNR/NBT-NS Poisoning and SMB Relay | Collection |
| T1187 | Forced Authentication | Credential Access |
| T1071.004 | DNS | Credential Access |
Detection: DNS Kerberos Coercion
Description
Detects DNS-based Kerberos coercion attacks where adversaries inject marshaled credential structures into DNS records to spoof SPNs and redirect authentication such as in CVE-2025-33073. This detection leverages suricata looking for specific CREDENTIAL_TARGET_INFORMATION structures in DNS queries.
Search
1
2| tstats `security_content_summariesonly` count min(_time) as firstTime max(_time) as lastTime values(DNS.src) as src values(DNS.dest) as dest from datamodel=Network_Resolution where DNS.query="*1UWhRC*" DNS.query="*AAAAA*" DNS.query="*YBAAAA*" by DNS.answer DNS.answer_count DNS.query DNS.query_count DNS.reply_code_id DNS.src DNS.vendor_product
3| `drop_dm_object_name(DNS)`
4| `security_content_ctime(firstTime)`
5| `security_content_ctime(lastTime)`
6| table firstTime lastTime query count src dest
7| `dns_kerberos_coercion_filter`
Data Source
| Name | Platform | Sourcetype | Source |
|---|---|---|---|
| Suricata | Other | 'suricata' |
'suricata' |
| Sysmon EventID 22 | 'XmlWinEventLog' |
'XmlWinEventLog:Microsoft-Windows-Sysmon/Operational' |
Macros Used
| Name | Value |
|---|---|
| security_content_ctime | convert timeformat="%Y-%m-%dT%H:%M:%S" ctime($field$) |
| dns_kerberos_coercion_filter | search * |
dns_kerberos_coercion_filter is an empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.
Annotations
Default Configuration
This detection is configured by default in Splunk Enterprise Security to run with the following settings:
| Setting | Value |
|---|---|
| Disabled | true |
| Cron Schedule | 0 * * * * |
| Earliest Time | -70m@m |
| Latest Time | -10m@m |
| Schedule Window | auto |
| Creates Notable | Yes |
| Rule Title | %name% |
| Rule Description | %description% |
| Notable Event Fields | user, dest |
| Creates Risk Event | True |
Implementation
To successfully implement this search, you will need to ensure that DNS data is populating the Network_Resolution data model.
Known False Positives
It's unlikely that a DNS entry contains the specific structure used by this attack. Filter as needed for your organization.
Associated Analytic Story
Risk Based Analytics (RBA)
Risk Message:
A dns query $query$ with marshalled CREDENTIAL_TARGET_INFORMATION seen from $src$
| Risk Object | Risk Object Type | Risk Score | Threat Objects |
|---|---|---|---|
| src | system | 56 | No Threat Objects |
References
-
https://www.synacktiv.com/publications/relaying-kerberos-over-smb-using-krbrelayx
-
https://www.guidepointsecurity.com/blog/the-birth-and-death-of-loopyticket/
Detection Testing
| Test Type | Status | Dataset | Source | Sourcetype |
|---|---|---|---|---|
| Validation | ✅ Passing | N/A | N/A | N/A |
| Unit | ✅ Passing | Dataset | Suricata |
suricata |
| Integration | ✅ Passing | Dataset | Suricata |
suricata |
Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI.
Alternatively you can replay a dataset into a Splunk Attack Range
Source: GitHub | Version: 1