Enumeration of Users or Groups via Built-in Commandsedit

Identifies the execution of macOS built-in commands related to account or group enumeration.

Rule type: eql

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • macOS
  • Threat Detection
  • Discovery

Version: 1

Added (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type in ("start", "process_started") and not
process.parent.executable :
("/Applications/NoMAD.app/Contents/MacOS/NoMAD",
"/Applications/ZoomPresence.app/Contents/MacOS/ZoomPresence") and
process.name : ("ldapsearch", "dsmemberutil") or (process.name :
"dscl" and process.args : ("read", "-read", "list", "-list",
"ls", "search", "-search") and process.args : ("/Active
Directory/*", "/Users*", "/Groups*"))

Threat mappingedit

Framework: MITRE ATT&CKTM