Try in Splunk Security Cloud

Description

The following analytic detects a Telegram process enumerating all network users in a local group. It leverages EventCode 4798, which is generated when a process enumerates a user's security-enabled local groups on a computer or device. This activity is significant as it may indicate an attempt to gather information on user accounts, a common precursor to further malicious actions. If confirmed malicious, this behavior could allow an attacker to map out user accounts, potentially leading to privilege escalation or lateral movement within the network.

  • Type: TTP
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-15
  • Author: Teoderick Contreras, Splunk
  • ID: fcd74532-ae54-11eb-a5ab-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1087 Account Discovery Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.CM
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`wineventlog_security` EventCode=4798  CallerProcessName = "*\\telegram.exe" 
| stats count min(_time) as firstTime max(_time) as lastTime by user Computer EventCode CallerProcessName  ProcessID SubjectUserSid SubjectDomainName  SubjectLogonId 
| rename Computer as dest 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `enumerate_users_local_group_using_telegram_filter`

Macros

The SPL above uses the following Macros:

:information_source: enumerate_users_local_group_using_telegram_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • user
  • dest
  • EventCode
  • Process_Name
  • Process_ID
  • Account_Name
  • Account_Domain
  • Logon_ID
  • Security_ID
  • Message

How To Implement

To successfully implement this search, you need to be ingesting logs with the Task Schedule (Exa. Security Log EventCode 4798) endpoints. Tune and filter known instances of process like logonUI used in your environment.

Known False Positives

unknown

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
80.0 80 100 The Telegram application has been identified enumerating local groups on $dest$ by $user$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 4