Suspicious RDP ActiveX Client Loadededit

Identifies suspicious Image Loading of the Remote Desktop Services ActiveX Client (mstscax), this may indicate the presence of RDP lateral movement capability.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Lateral Movement

Version: 2 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Rule queryedit

library where file.name == "mstscax.dll" and /* depending on noise
in your env add here extra paths */ wildcard(process.executable,
"C:\\Windows\\*",
"C:\\Users\\Public\\*",
"C:\\Users\\Default\\*",
"C:\\Intel\\*", "C:\\PerfLogs\\*",
"C:\\ProgramData\\*",
"\\Device\\Mup\\*", "\\\\*") and
/* add here FPs */ not process.executable in
("C:\\Windows\\System32\\mstsc.exe",
"C:\\Windows\\SysWOW64\\mstsc.exe")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.11.2 release)
  • Formatting only