Unusual Windows Username

A machine learning job detected activity for a username that is not normally active, which can indicate unauthorized changes, activity by unauthorized users, lateral movement, or compromised credentials. In many organizations, new usernames are not often created apart from specific types of system activities, such as creating new accounts for new employees. These user accounts quickly become active and routine. Events from rarely used usernames can point to suspicious activity. Additionally, automated Linux fleets tend to see activity from rarely used usernames only when personnel log in to make authorized or unauthorized changes, or threat actors have acquired credentials and log in for malicious purposes. Unusual usernames can also indicate pivoting, where compromised credentials are used to try and move laterally from one host to another.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/03/25"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2023/07/27"
 6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 7min_stack_version = "8.3.0"
 8
 9[rule]
10anomaly_threshold = 50
11author = ["Elastic"]
12description = """
13A machine learning job detected activity for a username that is not normally active, which can indicate unauthorized
14changes, activity by unauthorized users, lateral movement, or compromised credentials. In many organizations, new
15usernames are not often created apart from specific types of system activities, such as creating new accounts for new
16employees. These user accounts quickly become active and routine. Events from rarely used usernames can point to
17suspicious activity. Additionally, automated Linux fleets tend to see activity from rarely used usernames only when
18personnel log in to make authorized or unauthorized changes, or threat actors have acquired credentials and log in for
19malicious purposes. Unusual usernames can also indicate pivoting, where compromised credentials are used to try and move
20laterally from one host to another.
21"""
22false_positives = [
23    """
24    Uncommon user activity can be due to an administrator or help desk technician logging onto a workstation or server
25    in order to perform manual troubleshooting or reconfiguration.
26    """,
27]
28from = "now-45m"
29interval = "15m"
30license = "Elastic License v2"
31machine_learning_job_id = ["v3_windows_anomalous_user_name"]
32name = "Unusual Windows Username"
33note = """## Triage and analysis
34
35### Investigating an Unusual Windows User
36Detection alerts from this rule indicate activity for a Windows user name that is rare and unusual. Here are some possible avenues of investigation:
37- Consider the user as identified by the username field. Is this program part of an expected workflow for the user who ran this program on this host? Could this be related to occasional troubleshooting or support activity?
38- Examine the history of user activity. If this user only manifested recently, it might be a service account for a new software package. If it has a consistent cadence (for example if it runs monthly or quarterly), it might be part of a monthly or quarterly business process.
39- Examine the process arguments, title and working directory. These may provide indications as to the source of the program or the nature of the tasks that the user is performing.
40- Consider the same for the parent process. If the parent process is a legitimate system utility or service, this could be related to software updates or system management. If the parent process is something user-facing like an Office application, this process could be more suspicious."""
41references = ["https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html"]
42risk_score = 21
43rule_id = "1781d055-5c66-4adf-9c59-fc0fa58336a5"
44severity = "low"
45tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Rule Type: ML", "Rule Type: Machine Learning", "Tactic: Initial Access"]
46type = "machine_learning"
47
48[[rule.threat]]
49framework = "MITRE ATT&CK"
50[[rule.threat.technique]]
51id = "T1078"
52name = "Valid Accounts"
53reference = "https://attack.mitre.org/techniques/T1078/"
54[[rule.threat.technique.subtechnique]]
55id = "T1078.002"
56name = "Domain Accounts"
57reference = "https://attack.mitre.org/techniques/T1078/002/"
58[[rule.threat.technique.subtechnique]]
59id = "T1078.003"
60name = "Local Accounts"
61reference = "https://attack.mitre.org/techniques/T1078/003/"
62
63[rule.threat.tactic]
64id = "TA0001"
65name = "Initial Access"
66reference = "https://attack.mitre.org/tactics/TA0001/"

Triage and analysis

Investigating an Unusual Windows User

Detection alerts from this rule indicate activity for a Windows user name that is rare and unusual. Here are some possible avenues of investigation:

  • Consider the user as identified by the username field. Is this program part of an expected workflow for the user who ran this program on this host? Could this be related to occasional troubleshooting or support activity?
  • Examine the history of user activity. If this user only manifested recently, it might be a service account for a new software package. If it has a consistent cadence (for example if it runs monthly or quarterly), it might be part of a monthly or quarterly business process.
  • Examine the process arguments, title and working directory. These may provide indications as to the source of the program or the nature of the tasks that the user is performing.
  • Consider the same for the parent process. If the parent process is a legitimate system utility or service, this could be related to software updates or system management. If the parent process is something user-facing like an Office application, this process could be more suspicious.

References

Related rules

to-top