User Account Creationedit

Identifies attempts to create new local users. This is sometimes done by attackers to increase access to a system or domain.

Rule type: query

Rule indices:

  • winlogbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Windows

Version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Rule queryedit

event.action:"Process Create (rule: ProcessCreate)" and
process.name:(net.exe or net1.exe) and not process.parent.name:net.exe
and process.args:(user and (/ad or /add))

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.7.0 release)

Updated query, changed from:

event.action:"Process Create (rule: ProcessCreate)" and
process.name:("net.exe" or "net1.exe") and not
process.parent.name:"net.exe" and process.args:("user" and ("/add" or
"/ad"))