Password Policy Discovery With Get-AdDefaultDomainPasswordPolicy

Detetcts PowerShell activity in which Get-Addefaultdomainpasswordpolicy is used to get the default password policy for an Active Directory domain.

Sigma rule (View on GitHub)

 1title: Password Policy Discovery With Get-AdDefaultDomainPasswordPolicy
 2id: bbb9495b-58fc-4016-b9df-9a3a1b67ca82
 3status: test
 4description: Detetcts PowerShell activity in which Get-Addefaultdomainpasswordpolicy is used to get the default password policy for an Active Directory domain.
 5references:
 6    - https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1201/T1201.md#atomic-test-9---enumerate-active-directory-password-policy-with-get-addefaultdomainpasswordpolicy
 7    - https://docs.microsoft.com/en-us/powershell/module/activedirectory/get-addefaultdomainpasswordpolicy
 8author: frack113
 9date: 2022/03/17
10tags:
11    - attack.discovery
12    - attack.t1201
13logsource:
14    product: windows
15    category: ps_script
16    definition: 'Requirements: Script Block Logging must be enabled'
17detection:
18    selection:
19        ScriptBlockText|contains: Get-AdDefaultDomainPasswordPolicy
20    condition: selection
21falsepositives:
22    - Legitimate PowerShell scripts
23level: low

References

Related rules

to-top