IncidentResponsev2

4.23 Stop Credential Reuse Attack

Task

Detect, investigate, and stop the reuse of compromised credentials on the network to prevent lateral movement, unauthorized access, and escalation of privileges during an incident.


Conditions

Given:


Standards


End State


Notes

Credential reuse attacks often follow phishing, password spraying, or prior compromise of privileged credentials. These attacks typically target:

Indicators of Credential Reuse:


Manual Steps

Step 1 → Validate Alerts and Identify Affected Accounts

Tools / Sources

Examples

Windows Event Logs
Get-WinEvent -LogName Security | Where-Object {$_.Id -eq 4624} | Select-Object -First 20
Azure AD Sign-in
EDR

Step 2 → Confirm Credential Reuse Pattern


Step 3 → Contain and Block the Attack

On-Prem AD

Disable-ADAccount -Identity username
Set-ADAccountPassword -Identity username -Reset -NewPassword (ConvertTo-SecureString -AsPlainText "NewPassword!" -Force)

Cloud Identity (Azure AD / Okta / Google Workspace)

Revoke-AzureADUserAllRefreshToken -ObjectId "<userObjectId>"

Network (Contain attacker infrastructure)

iptables -A INPUT -s <attacker_ip> -j DROP

Endpoints

# CrowdStrike Example
falconctl -g --isolation

Step 4 → Review for Persistence and Lateral Movement


Step 5 → Restore and Monitor


Running Script Examples

Example → Detect multiple authentication attempts (Windows AD)
Get-WinEvent -FilterHashtable @{LogName='Security'; ID=4625} | Select-Object TimeCreated, Message | Out-GridView
Example → Block malicious IP on Windows firewall
New-NetFirewallRule -DisplayName "Block Attacker IP" -Direction Inbound -RemoteAddress <Attacker IP> -Action Block

Dependencies


Other Available Tools

Tool Platform Installation Usage
Active Directory PowerShell Module Windows Installed Manage AD users and accounts
AzureAD / MSGraph PowerShell Modules Windows / Cloud Installed Cloud account management
CrowdStrike / SentinelOne / Defender EDR Cross-platform Installed Contain endpoints, detect behavior
Splunk / Security Onion Cross-platform Installed Detect authentication anomalies
VPN Gateway Cross-platform Installed Review/terminate rogue sessions

Operator Recommendations and Best Practices

Operator Checklist

Best Practices


References


Revision History

Date Version Description Author
2025-05-02 1.0 Generated detailed operator workflow with containment, investigation, and recovery process Leo