Directory Service Restore Mode(DSRM) Registry Value Tampering

Rule Info

Name
Directory Service Restore Mode(DSRM) Registry Value Tampering
Author
Nischal Khadgi
Description
Detects changes to "DsrmAdminLogonBehavior" registry value. During a Domain Controller (DC) promotion, administrators create a Directory Services Restore Mode (DSRM) local administrator account with a password that rarely changes. The DSRM account is an “Administrator” account that logs in with the DSRM mode when the server is booting up to restore AD backups or recover the server from a failure. Attackers could abuse DSRM account to maintain their persistence and access to the organization's Active Directory. If the "DsrmAdminLogonBehavior" value is set to "0", the administrator account can only be used if the DC starts in DSRM. If the "DsrmAdminLogonBehavior" value is set to "1", the administrator account can only be used if the local AD DS service is stopped. If the "DsrmAdminLogonBehavior" value is set to "2", the administrator account can always be used.
Date
2024-07-11 00:00:00
Modified
None
Id
b61e87c0-50db-4b2e-8986-6a2be94b33b0
Tags
attack.persistence attack.t1556 DEMO
Type
Community Rule

Rule History

Author
Title
Date
Commit
Nasreddine Bencherchali
Merge PR #4950 from @nasbench - Comply With v2 Spec Changes
2024-08-12
nischalkhadgi62
Merge PR #4903 from @nischalkhadgi62 - Add `Directory Service Restore Mode(DSRM) Registry Value Tampering`
2024-07-12