AdminSDHolder SDProp Exclusion Addededit

Identifies a modification on the dsHeuristics attribute on the bit that holds the configuration of groups excluded from the SDProp process. SDProp compares the permissions on protected objects with those defined on the AdminSDHolder object. If the permissions on any of the protected accounts and groups do not match, the permissions on the protected accounts and groups are reset to match those of the domain’s AdminSDHolder object, meaning that groups excluded will remain unchanged. Attackers can abuse this misconfiguration to maintain long-term access to privileged accounts in these groups.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-system.*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence
  • Active Directory

Version: 1

Rule authors:

  • Elastic

Rule license: Elastic License v2

Investigation guideedit

## Triage and analysis

### Investigating AdminSDHolder SDProp Exclusion Added

The SDProp process compares the permissions on protected objects with those defined on the AdminSDHolder object. If the
permissions on any of the protected accounts and groups do not match, it resets the permissions on the protected
accounts and groups to match those defined in the domain AdminSDHolder object.

The dSHeuristics is a Unicode string attribute, in which each character in the string represents a heuristic that is
used to determine the behavior of Active Directory.

Administrators can use the dSHeuristics attribute to exclude privilege groups from the SDProp process by setting the
16th bit (dwAdminSDExMask) of the string to a certain value, which represents the group(s):

* For example, to exclude the Account Operators group, an administrator would modify the string, so the 16th character
is set to 1 (i.e., 0000000001000001).

The usage of this exclusion can leave the accounts unprotected and facilitate the misconfiguration of privileges for the
excluded groups, enabling attackers to add accounts to these groups to maintain long-term persistence with high
privileges.

This rule matches changes of the dsHeuristics object where the 16th bit is set to a value other than zero.

#### Possible investigation steps

- Identify the user account that performed the action and whether it should perform this kind of action.
- Contact the account owner and confirm whether they are aware of this activity.
- Investigate other alerts associated with the user/host during the past 48 hours.
- Check the value assigned to the 16th bit of the string on the `winlog.event_data.AttributeValue` field:
    - Account Operators eq 1
    - Server Operators eq 2
    - Print Operators eq 4
    - Backup Operators eq 8
    The field value can range from 0 to f (15). If more than one group is specified, the values will be summed together;
    for example, Backup Operators and Print Operators will set the `c` value on the bit.

### False positive analysis

- While this modification can be done legitimately, it is not best practice. Any potential benign true positive (B-TP)
should be mapped and reviewed by the security team for alternatives as this weakens the security of the privileged group.

### Response and remediation

- The change can be reverted by setting the dwAdminSDExMask (16th bit) to 0 in dSHeuristics.

## Config

The 'Audit Directory Service Changes' logging policy must be configured for (Success).
Steps to implement the logging policy with Advanced Audit Configuration:

```
Computer Configuration >
Policies >
Windows Settings >
Security Settings >
Advanced Audit Policies Configuration >
Audit Policies >
DS Access >
Audit Directory Service Changes (Success)
```

If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2, events will not define `event.ingested` and default fallback for EQL rules was not added until 8.2, so you will need to add a custom pipeline to populate `event.ingested` to @timestamp for this rule to work.

Rule queryedit

any where event.action == "Directory Service Changes" and
  event.code == "5136" and
  length(winlog.event_data.AttributeValue) > 15 and
  winlog.event_data.AttributeValue regex~ "[0-9]{15}([1-9a-f]).*"

Framework: MITRE ATT&CKTM