Rule Category

OS-WINDOWS -- Snort has detected traffic targeting vulnerabilities in a Windows-based operating system. This does not include browser traffic or other software on the OS, but attacks against the OS itself.

Alert Message

OS-WINDOWS Microsoft Windows NTLM relay attack attempt

Rule Explanation

This rule looks for DCE/RPC bind requests that are associated with NTLM hash relay attacks. For more information, please see the Microsoft security advisory.

What To Look For

This rule alerts when a Windows DCE/RPC request to bind to a specific Encrypting File System Remote Protocol (EFSR) interface is detected.

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

N/A

Not Applicable

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2021-36942
Loading description

MITRE ATT&CK Framework

Tactic: Lateral Movement

Technique: Exploitation of Remote Services

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org