Potential Privileged Escalation via SamAccountName Spoofingedit

Identifies a suspicious computer account name rename event, which may indicate an attempt to exploit CVE-2021-42278 to elevate privileges from a standard domain user to a user with domain admin privileges. CVE-2021-42278 is a security vulnerability that allows potential attackers to impersonate a domain controller via samAccountName attribute spoofing.

Rule type: eql

Rule indices:

  • winlogbeat-*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Persistence
  • Privilege Escalation

Version: 1

Added (Elastic Stack release): 8.1.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

iam where event.action == "renamed-user-account" and /* machine
account name renamed to user like account name */
winlog.event_data.OldTargetUserName : "*$" and not
winlog.event_data.NewTargetUserName : "*$"

Threat mappingedit

Framework: MITRE ATT&CKTM