Try in Splunk Security Cloud

Description

The following analytic utilizes PowerShell Script Block Logging (EventCode=4104) to identify the [Adsisearcher] type accelerator being used to query Active Directory for domain groups. Red Teams and adversaries may leverage [Adsisearcher] to enumerate domain groups for situational awareness and Active Directory Discovery.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2021-08-25
  • Author: Mauricio Velazco, Splunk
  • ID: 089c862f-5f83-49b5-b1c8-7e4ff66560c7

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1069 Permission Groups Discovery Discovery
T1069.002 Domain Groups Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`powershell` EventCode=4104 (Message = "*[adsisearcher]*" AND Message = "*(objectcategory=group)*" AND Message = "*findAll()*") 
| stats count min(_time) as firstTime max(_time) as lastTime by EventCode Message ComputerName User 
| rename ComputerName as dest 
|rename User as user 
| `security_content_ctime(firstTime)` 
| `domain_group_discovery_with_adsisearcher_filter`

Macros

The SPL above uses the following Macros:

:information_source: domain_group_discovery_with_adsisearcher_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Message
  • ComputerName
  • User

How To Implement

To successfully implement this analytic, you will need to enable PowerShell Script Block Logging on some or all endpoints. Additional setup here https://docs.splunk.com/Documentation/UBA/5.0.4.1/GetDataIn/AddPowerShell#Configure_module_logging_for_PowerShell.

Known False Positives

Administrators or power users may use Adsisearcher for troubleshooting.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
18.0 30 60 Domain group discovery enumeration using PowerShell on $dest$ by $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 1