Try in Splunk Security Cloud

Description

The following analytic detects the execution of the PowerShell cmdlet get-localgroup using PowerShell Script Block Logging (EventCode=4104). This method captures the full command sent to PowerShell, providing detailed visibility into script execution. Monitoring this activity is significant as it can indicate an attempt to enumerate local groups, which may be a precursor to privilege escalation or lateral movement. If confirmed malicious, an attacker could gain insights into group memberships, potentially leading to unauthorized access or privilege abuse. Review parallel processes and the entire script block for comprehensive analysis.

  • Type: Hunting
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-24
  • Author: Michael Haag, Splunk
  • ID: d7c6ad22-155c-11ec-bb64-acde48001122

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1069 Permission Groups Discovery Discovery
T1069.001 Local Groups Discovery
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
`powershell` EventCode=4104 ScriptBlockText = "*get-localgroup*" 
| stats count min(_time) as firstTime max(_time) as lastTime by Opcode Computer UserID EventCode ScriptBlockText  
| rename Computer as dest, UserID as user 
| `security_content_ctime(firstTime)` 
|`security_content_ctime(lastTime)` 
| `powershell_get_localgroup_discovery_with_script_block_logging_filter`

Macros

The SPL above uses the following Macros:

:information_source: powershell_get_localgroup_discovery_with_script_block_logging_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • _time
  • ScriptBlockText
  • Opcode
  • Computer
  • UserID
  • EventCode

How To Implement

To successfully implement this analytic, you will need to enable PowerShell Script Block Logging on some or all endpoints. Additional setup here https://docs.splunk.com/Documentation/UBA/5.0.4.1/GetDataIn/AddPowerShell#Configure_module_logging_for_PowerShell.

Known False Positives

False positives may be present. Tune as needed.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
15.0 30 50 Local group discovery on endpoint $dest$ by user $user$.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3