Ad Discovery

Description

Simulated test Attack range dataset for AD discovery techniques using PoschC2 and a PowerShell implant

MITRE ATT&CK Techniques

ID Technique Tactic
T1033 System Owner/User Discovery Discovery

Environment Details

Field Value
Environment attack_range
Directory AD_discovery
Test Date 2021-09-13

Datasets

The following datasets were collected during this attack simulation:

Windows-Powershell-Xml

  • Path: /datasets/attack_techniques/T1033/AD_discovery/windows-powershell-xml.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-PowerShell/Operational

Windows-Sysmon

  • Path: /datasets/attack_techniques/T1033/AD_discovery/windows-sysmon.log
  • Sourcetype: XmlWinEventLog
  • Source: XmlWinEventLog:Microsoft-Windows-Sysmon/Operational

The following detections in our security content repository use this attack data for testing:

Detection Name Type Source MITRE ATT&CK Analytic Story
System User Discovery With Whoami Anomaly Endpoint T1033 Winter Vivern, Active Directory Discovery, Rhysida Ransomware, Qakbot, CISA AA23-347A, PHP-CGI RCE Attack on Japanese Organizations, LAMEHUG
User Discovery With Env Vars PowerShell Hunting Endpoint T1033 Active Directory Discovery
System User Discovery With Query Hunting Endpoint T1033 Active Directory Discovery, Medusa Ransomware
GetCurrent User with PowerShell Hunting Endpoint T1033 Active Directory Discovery
GetCurrent User with PowerShell Script Block Hunting Endpoint T1033 Active Directory Discovery
User Discovery With Env Vars PowerShell Script Block Hunting Endpoint T1033 Active Directory Discovery

Usage Instructions

Replay with Splunk Attack Data

Replay attack data with replay.py from Splunk Attack Data.

1python replay.py --dataset /datasets/attack_techniques/T1033/AD_discovery/windows-powershell-xml.log --index attack_data

Manual Import

  1. Download the dataset files from the paths listed above
  2. Configure your Splunk instance with the appropriate sourcetypes
  3. Import the logs using the Splunk Add Data wizard

Find more detections and analytics for this attack technique in our security content repository.


Source: GitHub | Version: 1.0