Account Password Reset Remotely

Identifies an attempt to reset a potentially privileged account password remotely. Adversaries may manipulate account passwords to maintain access or evade password duration policies and preserve compromised credentials.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2021/10/18"
 3integration = ["system", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/04/18"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies an attempt to reset a potentially privileged account password remotely. Adversaries may manipulate account
13passwords to maintain access or evade password duration policies and preserve compromised credentials.
14"""
15false_positives = ["Legitimate remote account administration."]
16from = "now-9m"
17index = ["winlogbeat-*", "logs-system.security*", "logs-windows.forwarded*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Account Password Reset Remotely"
21note = """
22
23## Performance
24This rule may cause medium to high performance impact due to logic scoping all remote Windows logon activity.
25"""
26references = [
27    "https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4724",
28    "https://stealthbits.com/blog/manipulating-user-passwords-with-mimikatz/",
29    "https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES/blob/master/Credential%20Access/remote_pwd_reset_rpc_mimikatz_postzerologon_target_DC.evtx",
30    "https://www.elastic.co/security-labs/detect-credential-access",
31]
32risk_score = 47
33rule_id = "2820c9c2-bcd7-4d6e-9eba-faf3891ba450"
34severity = "medium"
35tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Persistence", "Tactic: Impact"]
36type = "eql"
37
38query = '''
39sequence by winlog.computer_name with maxspan=1m
40  [authentication where event.action == "logged-in" and
41    /* event 4624 need to be logged */
42    winlog.logon.type : "Network" and event.outcome == "success" and source.ip != null and
43    source.ip != "127.0.0.1" and source.ip != "::1" and
44    not winlog.event_data.TargetUserName : ("svc*", "PIM_*", "_*_", "*-*-*", "*$")] by winlog.event_data.TargetLogonId
45   /* event 4724 need to be logged */
46  [iam where event.action == "reset-password" and
47   (
48    /*
49       This rule is very noisy if not scoped to privileged accounts, duplicate the
50       rule and add your own naming convention and accounts of interest here.
51     */
52    winlog.event_data.TargetUserName: ("*Admin*", "*super*", "*SVC*", "*DC0*", "*service*", "*DMZ*", "*ADM*") or
53    winlog.event_data.TargetSid : ("S-1-5-21-*-500", "S-1-12-1-*-500")
54    )
55  ] by winlog.event_data.SubjectLogonId
56'''
57
58
59[[rule.threat]]
60framework = "MITRE ATT&CK"
61[[rule.threat.technique]]
62id = "T1098"
63name = "Account Manipulation"
64reference = "https://attack.mitre.org/techniques/T1098/"
65
66
67[rule.threat.tactic]
68id = "TA0003"
69name = "Persistence"
70reference = "https://attack.mitre.org/tactics/TA0003/"
71
72[[rule.threat]]
73framework = "MITRE ATT&CK"
74
75[[rule.threat.technique]]
76id = "T1531"
77name = "Account Access Removal"
78reference = "https://attack.mitre.org/techniques/T1531/"
79
80[rule.threat.tactic]
81id = "TA0040"
82name = "Impact"
83reference = "https://attack.mitre.org/tactics/TA0040/"

Performance

This rule may cause medium to high performance impact due to logic scoping all remote Windows logon activity.

References

Related rules

to-top