Try in Splunk Security Cloud

Description

The following analytic detects the execution of the Get-WmiObject commandlet with the Win32_UserAccount parameter via PowerShell Script Block Logging (EventCode=4104). This method leverages script block text to identify when a list of all local users is being enumerated. This activity is significant as it may indicate an adversary or Red Team operation attempting to gather user information for situational awareness and Active Directory discovery. If confirmed malicious, this could lead to further reconnaissance, privilege escalation, or lateral movement within the network.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-15
  • Author: Mauricio Velazco, Splunk
  • ID: 640b0eda-0429-11ec-accd-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1087 Account Discovery Discovery
T1087.001 Local Account Discovery
T1059.001 PowerShell Execution
Kill Chain Phase
  • Exploitation
  • Installation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
`powershell` EventCode=4104 (ScriptBlockText="*Get-WmiObject*" AND ScriptBlockText="*Win32_UserAccount*") 
| stats count min(_time) as firstTime max(_time) as lastTime by EventCode ScriptBlockText Computer UserID 
| `security_content_ctime(firstTime)` 
| `getwmiobject_user_account_with_powershell_script_block_filter`

Macros

The SPL above uses the following Macros:

:information_source: getwmiobject_user_account_with_powershell_script_block_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • EventCode
  • ScriptBlockText
  • Computer
  • UserID

How To Implement

To successfully implement this analytic, you will need to enable PowerShell Script Block Logging on some or all endpoints. Additional setup here https://docs.splunk.com/Documentation/UBA/5.0.4.1/GetDataIn/AddPowerShell#Configure_module_logging_for_PowerShell.

Known False Positives

Administrators or power users may use this PowerShell commandlet for troubleshooting.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
15.0 30 50 Local user discovery enumeration using PowerShell on $Computer$ by $UserID$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3