Anomalous User Activity

Indicates that there are anomalous patterns of behavior like suspicious changes to the directory.

Sigma rule (View on GitHub)

 1title: Anomalous User Activity
 2id: 258b6593-215d-4a26-a141-c8e31c1299a6
 3status: experimental
 4description: Indicates that there are anomalous patterns of behavior like suspicious changes to the directory.
 5references:
 6    - https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks#anomalous-user-activity
 7    - https://learn.microsoft.com/en-us/azure/active-directory/architecture/security-operations-user-accounts#unusual-sign-ins
 8author: Mark Morowczynski '@markmorow', Gloria Lee, '@gleeiamglo'
 9date: 2023/09/03
10tags:
11    - attack.t1098
12    - attack.persistence
13logsource:
14    product: azure
15    service: riskdetection
16detection:
17    selection:
18        riskEventType: 'anomalousUserActivity'
19    condition: selection
20falsepositives:
21    - We recommend investigating the sessions flagged by this detection in the context of other sign-ins from the user.
22level: high

References

Related rules

to-top