AdFind Command Activity

This rule detects the Active Directory query tool, AdFind.exe. AdFind has legitimate purposes, but it is frequently leveraged by threat actors to perform post-exploitation Active Directory reconnaissance. The AdFind tool has been observed in Trickbot, Ryuk, Maze, and FIN6 campaigns. For Winlogbeat, this rule requires Sysmon.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/10/19"
  3integration = ["endpoint", "windows", "system"]
  4maturity = "production"
  5updated_date = "2024/05/21"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10This rule detects the Active Directory query tool, AdFind.exe. AdFind has legitimate purposes, but it is frequently
 11leveraged by threat actors to perform post-exploitation Active Directory reconnaissance. The AdFind tool has been
 12observed in Trickbot, Ryuk, Maze, and FIN6 campaigns. For Winlogbeat, this rule requires Sysmon.
 13"""
 14from = "now-9m"
 15index = [
 16    "logs-endpoint.events.process-*",
 17    "winlogbeat-*",
 18    "logs-windows.*",
 19    "endgame-*",
 20    "logs-system.security*",
 21]
 22language = "eql"
 23license = "Elastic License v2"
 24name = "AdFind Command Activity"
 25note = """## Triage and analysis
 26
 27### Investigating AdFind Command Activity
 28
 29[AdFind](http://www.joeware.net/freetools/tools/adfind/) is a freely available command-line tool used to retrieve information from Active Directory (AD). Network discovery and enumeration tools like `AdFind` are useful to adversaries in the same ways they are effective for network administrators. This tool provides quick ability to scope AD person/computer objects and understand subnets and domain information. There are many [examples](https://thedfirreport.com/category/adfind/) of this tool being adopted by ransomware and criminal groups and used in compromises.
 30
 31#### Possible investigation steps
 32
 33- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 34- Identify the user account that performed the action and whether it should perform this kind of action.
 35- Examine the command line to determine what information was retrieved by the tool.
 36- Contact the account owner and confirm whether they are aware of this activity.
 37- Investigate other alerts associated with the user/host during the past 48 hours.
 38
 39### False positive analysis
 40
 41- This rule has a high chance to produce false positives as it is a legitimate tool used by network administrators.
 42- If this rule is noisy in your environment due to expected activity, consider adding exceptions — preferably with a combination of user and command line conditions.
 43- Malicious behavior with `AdFind` should be investigated as part of a step within an attack chain. It doesn't happen in isolation, so reviewing previous logs/activity from impacted machines can be very telling.
 44
 45### Related rules
 46
 47- Windows Network Enumeration - 7b8bfc26-81d2-435e-965c-d722ee397ef1
 48- Enumeration of Administrator Accounts - 871ea072-1b71-4def-b016-6278b505138d
 49- Enumeration Command Spawned via WMIPrvSE - 770e0c4d-b998-41e5-a62e-c7901fd7f470
 50
 51### Response and remediation
 52
 53- Initiate the incident response process based on the outcome of the triage.
 54- Isolate the involved host to prevent further post-compromise behavior.
 55- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 56- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 57- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
 58- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 59"""
 60references = [
 61    "http://www.joeware.net/freetools/tools/adfind/",
 62    "https://thedfirreport.com/2020/05/08/adfind-recon/",
 63    "https://www.fireeye.com/blog/threat-research/2020/05/tactics-techniques-procedures-associated-with-maze-ransomware-incidents.html",
 64    "https://www.cybereason.com/blog/dropping-anchor-from-a-trickbot-infection-to-the-discovery-of-the-anchor-malware",
 65    "https://www.fireeye.com/blog/threat-research/2019/04/pick-six-intercepting-a-fin6-intrusion.html",
 66    "https://usa.visa.com/dam/VCOM/global/support-legal/documents/fin6-cybercrime-group-expands-threat-To-ecommerce-merchants.pdf",
 67]
 68risk_score = 21
 69rule_id = "eda499b8-a073-4e35-9733-22ec71f57f3a"
 70setup = """## Setup
 71
 72If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 73events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
 74Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
 75`event.ingested` to @timestamp.
 76For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
 77"""
 78severity = "low"
 79tags = [
 80    "Domain: Endpoint",
 81    "OS: Windows",
 82    "Use Case: Threat Detection",
 83    "Tactic: Discovery",
 84    "Resources: Investigation Guide",
 85    "Data Source: Elastic Endgame",
 86    "Data Source: Elastic Defend",
 87]
 88timestamp_override = "event.ingested"
 89type = "eql"
 90
 91query = '''
 92process where host.os.type == "windows" and event.type == "start" and
 93  (process.name : "AdFind.exe" or ?process.pe.original_file_name == "AdFind.exe") and
 94  process.args : ("objectcategory=computer", "(objectcategory=computer)",
 95                  "objectcategory=person", "(objectcategory=person)",
 96                  "objectcategory=subnet", "(objectcategory=subnet)",
 97                  "objectcategory=group", "(objectcategory=group)",
 98                  "objectcategory=organizationalunit", "(objectcategory=organizationalunit)",
 99                  "objectcategory=attributeschema", "(objectcategory=attributeschema)",
100                  "domainlist", "dcmodes", "adinfo", "dclist", "computers_pwnotreqd", "trustdmp")
101'''
102
103
104[[rule.threat]]
105framework = "MITRE ATT&CK"
106[[rule.threat.technique]]
107id = "T1016"
108name = "System Network Configuration Discovery"
109reference = "https://attack.mitre.org/techniques/T1016/"
110
111[[rule.threat.technique]]
112id = "T1018"
113name = "Remote System Discovery"
114reference = "https://attack.mitre.org/techniques/T1018/"
115
116[[rule.threat.technique]]
117id = "T1069"
118name = "Permission Groups Discovery"
119reference = "https://attack.mitre.org/techniques/T1069/"
120[[rule.threat.technique.subtechnique]]
121id = "T1069.002"
122name = "Domain Groups"
123reference = "https://attack.mitre.org/techniques/T1069/002/"
124
125
126[[rule.threat.technique]]
127id = "T1087"
128name = "Account Discovery"
129reference = "https://attack.mitre.org/techniques/T1087/"
130[[rule.threat.technique.subtechnique]]
131id = "T1087.002"
132name = "Domain Account"
133reference = "https://attack.mitre.org/techniques/T1087/002/"
134
135
136[[rule.threat.technique]]
137id = "T1482"
138name = "Domain Trust Discovery"
139reference = "https://attack.mitre.org/techniques/T1482/"
140
141
142[rule.threat.tactic]
143id = "TA0007"
144name = "Discovery"
145reference = "https://attack.mitre.org/tactics/TA0007/"

Triage and analysis

Investigating AdFind Command Activity

AdFind is a freely available command-line tool used to retrieve information from Active Directory (AD). Network discovery and enumeration tools like AdFind are useful to adversaries in the same ways they are effective for network administrators. This tool provides quick ability to scope AD person/computer objects and understand subnets and domain information. There are many examples of this tool being adopted by ransomware and criminal groups and used in compromises.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Identify the user account that performed the action and whether it should perform this kind of action.
  • Examine the command line to determine what information was retrieved by the tool.
  • Contact the account owner and confirm whether they are aware of this activity.
  • Investigate other alerts associated with the user/host during the past 48 hours.

False positive analysis

  • This rule has a high chance to produce false positives as it is a legitimate tool used by network administrators.
  • If this rule is noisy in your environment due to expected activity, consider adding exceptions — preferably with a combination of user and command line conditions.
  • Malicious behavior with AdFind should be investigated as part of a step within an attack chain. It doesn't happen in isolation, so reviewing previous logs/activity from impacted machines can be very telling.
  • Windows Network Enumeration - 7b8bfc26-81d2-435e-965c-d722ee397ef1
  • Enumeration of Administrator Accounts - 871ea072-1b71-4def-b016-6278b505138d
  • Enumeration Command Spawned via WMIPrvSE - 770e0c4d-b998-41e5-a62e-c7901fd7f470

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top