Try in Splunk Security Cloud

Description

The following analytic detects the use of the [Adsisearcher] type accelerator in PowerShell to query Active Directory for domain users. It leverages PowerShell Script Block Logging (EventCode=4104) to identify script blocks containing [adsisearcher], objectcategory=user, and .findAll(). This activity is significant as it may indicate an attempt by adversaries or Red Teams to enumerate domain users for situational awareness and Active Directory discovery. If confirmed malicious, this could lead to further reconnaissance, privilege escalation, or lateral movement within the network.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-24
  • Author: Teoderick Contreras, Mauricio Velazco, Splunk
  • ID: de7fcadc-04f3-11ec-a241-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1087.002 Domain Account Discovery
T1087 Account Discovery Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`powershell` EventCode=4104 ScriptBlockText = "*[adsisearcher]*" ScriptBlockText = "*objectcategory=user*" ScriptBlockText = "*.findAll()*" 
| stats count min(_time) as firstTime max(_time) as lastTime by EventCode Computer ScriptBlockText UserID 
| rename Computer as dest, UserID as user 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `adsisearcher_account_discovery_filter`

Macros

The SPL above uses the following Macros:

:information_source: adsisearcher_account_discovery_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • Message
  • ComputerName
  • User

How To Implement

The following Hunting analytic requires PowerShell operational logs to be imported. Modify the powershell macro as needed to match the sourcetype or add index. This analytic is specific to 4104, or PowerShell Script Block Logging.

Known False Positives

Administrators or power users may use this command for troubleshooting.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
25.0 50 50 Powershell process having commandline "AdsiSearcher" used for user enumeration on $dest$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3