SOC Use Cases
SOC Use Cases
What It Represents: This event is logged when a process or service logs on using
explicit credentials, such as credentials provided for a network resource.
Why It’s Important: Can indicate lateral movement or escalation where credentials
are explicitly passed for system access.
How Analysts Use It: Monitor these logons for unusual systems or accounts being
accessed, especially during non-business hours.
Example Use Case: An attacker compromises an account and uses explicit
credentials to move laterally within the network.
Mitigation: Use least privilege access controls and restrict explicit credentials use to
essential services only.
Detection: Set alerts for explicit credential usage for sensitive resources outside
regular business activities.
4. Event ID 4672 – Special Privileges Assigned to New Logon
What It Represents: Logged when a new logon is assigned special privileges, such
as administrative rights.
Why It’s Important: Track when accounts gain privileged access to critical systems,
which could indicate misuse or privilege escalation.
How Analysts Use It: Watch for new or unexpected special privilege assignments
that could indicate lateral movement or escalation.
Example Use Case: A normal user account unexpectedly receives admin privileges,
which could be a sign of credential theft or malicious behavior.
Mitigation: Restrict privileged access to essential personnel and ensure user roles are
reviewed regularly.
Detection: Alert when special privileges are granted to non-administrative accounts
or at odd times.
What It Represents: Captures logoff events, indicating when a user has successfully
logged off from a system.
Why It’s Important: Logoff events ensure that sessions are closed securely and help
monitor when users unexpectedly remain logged on.
How Analysts Use It: Analysts monitor logoff events to track if accounts remain
logged on longer than expected or if unauthorized logoff activities occur.
Example Use Case: A user is logged off unexpectedly during working hours, which
could indicate a session hijack or abnormal termination.
Mitigation: Set time-based logoff policies and employ session timeouts for inactivity.
Detection: Set alerts for logoff events when accounts are active beyond normal
session durations.
What It Represents: Indicates that a new process has been created on the system.
Why It’s Important: The creation of processes can signal the start of potentially
malicious activities like malware or unauthorized scripts.
How Analysts Use It: Analysts track the creation of processes, especially those
originating from unknown or untrusted locations.
Example Use Case: A suspicious process is created by an unauthorized user, which is
commonly associated with malware like ransomware.
Mitigation: Use endpoint detection and response (EDR) tools to block unauthorized
processes and maintain a known whitelist.
Detection: Set alerts for process creation from unusual locations or unusual
executables, such as those in temporary folders or unknown paths.
7. Event ID 4689 – A Process Has Ended
What It Represents: This event indicates that the security audit log has been cleared,
which can be a red flag for malicious activity.
Why It’s Important: Attackers often clear logs to cover their tracks after executing
an attack. This event is critical for detecting tampering or post-exploitation activity.
How Analysts Use It: Analysts closely monitor for any attempts to clear logs as it
suggests an attempt to cover up malicious behavior.
Example Use Case: After a successful attack, an attacker clears the logs to erase any
evidence of their actions.
Mitigation: Limit access to security logs and configure logging to prevent clearing.
Detection: Alert when log clearing occurs, especially by accounts that typically do
not have log clearing privileges.
What It Represents: This event indicates that an existing user account was modified,
such as a password change or change in group membership.
Why It’s Important: Account changes, especially without proper authorization, can
indicate misuse of privileged accounts or attacker activity.
How Analysts Use It: Analysts use it to detect unauthorized changes to user
accounts, particularly those with elevated privileges.
Example Use Case: An attacker changes the password of a compromised account to
prevent detection.
Mitigation: Implement strong password policies and ensure that changes to critical
accounts are logged and reviewed.
Detection: Set alerts when sensitive account attributes are modified, particularly if
done outside of normal working hours.
What It Represents: This event logs when a user account is locked due to exceeding
the allowed number of failed login attempts.
Why It’s Important: Account lockouts often occur due to brute-force attempts or
credential stuffing, indicating potential malicious behavior.
How Analysts Use It: Analysts monitor these events to detect brute-force attacks and
unusual account lockout patterns.
Example Use Case: A brute-force attack locks out a user account after several failed
login attempts.
Mitigation: Enforce account lockout policies and use CAPTCHA or MFA to prevent
automated attacks.
Detection: Set alerts for multiple account lockouts, especially from the same source
or on high-privilege accounts.
16. Event ID 4756 – A Member Was Added to a Security-Enabled Global
Group
What It Represents: This event logs when a user requests a Ticket Granting Ticket
(TGT) from the Kerberos Key Distribution Center (KDC).
Why It’s Important: TGT requests are a critical part of the authentication process
and can be a target for attackers trying to hijack or impersonate users.
How Analysts Use It: Analysts track TGT requests to detect anomalies like unusual
ticket requests that may signal credential theft.
Example Use Case: An attacker uses stolen credentials to request a TGT for a
privileged account, attempting to impersonate the victim.
Mitigation: Use strong passwords for Kerberos authentication and regularly monitor
for unusual TGT request patterns.
Detection: Set alerts for TGT requests that deviate from normal usage patterns (e.g.,
high number in a short period).
What It Represents: Logs when a service ticket is requested from the KDC for
accessing network services.
Why It’s Important: Service tickets can be abused in lateral movement attacks, such
as the use of pass-the-ticket (PTT) techniques.
How Analysts Use It: Analysts use this event to detect abnormal service ticket
requests, such as those coming from unauthorized users or devices.
Example Use Case: An attacker requests service tickets for systems they don’t
normally access, often as part of a lateral movement attack.
Mitigation: Monitor for unusual service ticket requests and implement tighter control
over service ticket issuance.
Detection: Alert when service tickets are requested for systems not normally accessed
by the user.
What It Represents: Logs when an attacker or admin enumerates the local group
memberships for a specific user account.
Why It’s Important: Enumeration of group memberships can be part of an attacker's
reconnaissance phase to find high-value targets.
How Analysts Use It: Analysts watch for these events to detect any reconnaissance
activity aimed at identifying privileged groups.
Example Use Case: An attacker enumerates local groups to identify high-privilege
accounts or systems.
Mitigation: Limit access to group membership enumeration by implementing proper
user permissions.
Detection: Alert when group membership enumeration occurs, especially for users
with privileged access.
What It Represents: This event logs when a network share or directory object is
accessed over the network.
Why It’s Important: Monitoring network share access helps detect unauthorized
access or suspicious file-sharing activities.
How Analysts Use It: Analysts monitor this event to detect unauthorized access to
critical file shares and data.
Example Use Case: An attacker accesses sensitive files stored on a network share
after compromising a user’s account.
Mitigation: Enforce access controls on file shares and require proper authentication
for accessing sensitive data.
Detection: Alert on access to sensitive shares or unusual access patterns that could
indicate compromise.
What It Represents: This event logs when the Key Distribution Center (KDC)
service stops functioning or is tampered with.
Why It’s Important: The KDC is crucial for Kerberos authentication, and stopping it
can severely impact system access or facilitate attacks like Kerberos ticket
manipulation.
How Analysts Use It: Analysts watch for KDC service disruptions as they indicate
system compromise or attack.
Example Use Case: Attackers attempt to stop the KDC service to exploit
vulnerabilities in Kerberos authentication.
Mitigation: Ensure that the KDC service is protected and regularly monitored.
Detection: Alert on the KDC service being stopped or restarted unexpectedly.
What It Represents: Logged when a user right (e.g., backup operator) is assigned to
an account.
Why It’s Important: Unwarranted changes in user rights can indicate privilege
escalation attempts or abuse.
How Analysts Use It: Analysts monitor these events to detect unexpected changes to
user rights that might indicate exploitation.
Example Use Case: An attacker escalates privileges by adding themselves to an
account with elevated user rights, such as backup operator.
Mitigation: Limit and audit the assignment of user rights to sensitive roles.
Detection: Set alerts when user rights assignments are made to accounts outside of
normal administrative operations.