• Home
  • Detecting Rubeus

Detecting Rubeus

Rule added on 30th April, 2024

Rule type:

Correlation

Rule description:

Rubeus is a C toolkit designed for Kerberos interaction and abuse. It allows attackers to perform various Active Directory based attacks such as extraction, forging, and manipulation of Kerberos tickets.

Impact:

It can be used by adversaries in the following ways:

  • Extract Kerberos tickets to steal user credentials
  • Credential theft
  • Privelege escalation
  • Lateral movement

Data source:

Windows:

Required configuration: The rules is based on the process creation and termination. Prerequisites required are installing and configuring Sysmon, enabling audit process creation audit policy, and the command line auditing.

Relevant MITRE ATT&CK techniques and tactics:

Software- S1071

Criteria:

(Original file name contains "Rubeus" OR Command line contains rubeus )

'Rubeus'- Use of Rubeus in command line may indicate a strong possibility of a malicious activity executed by attackers such as Kerberos ticket extraction.

When to enable this rule:

Enabling this rule will help you meet the security standards' requirements listed below:

Security standards (NIST CSF 2.0):

DE.CM-09: Computing hardware and software, runtime environments, and their data are monitored to find potentially adverse events

When this rule is triggered, you're notified when Rubeus is being used within the network. This enables you to stop the runtime activity and prevent credential theft and other attacker goals.

PR.PS-05: Installation and execution of unauthorized software are prevented

When this rule is triggered, you're notified when Rubeus is being used within the network. This enables you to detect the use of unauthorized softwares within the network and prevent credential theft and other attacker goals.

Known false positives: The blue teams might use the tool to test the effectiveness of their defensive measures and incident response protocols.

Next steps:

When this alert is triggered, the following measures can be implemented:

  • Identification: Identify the alert as a new incident or within an ongoing incident.
  • Analysis: Analyze the impact and extent of the compromise to comprehend the severity of the attack.
  • Response: Respond promptly by initiating an automated workflow to cease the malicious process.
  • Network Traffic Analysis: Monitor and analyze the network traffic for identifying the signatures and patterns associated with Rubeus such as abnormal TGT requests.