Remote Execution via File Sharesedit

Identifies the execution of a file that was created by the virtual system process. This may indicate lateral movement via network file shares.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Lateral Movement

Version: 2 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 7.12.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

sequence with maxspan=1m [file where event.type in ("creation",
"change") and process.pid == 4 and file.extension : "exe"] by host.id,
file.path [process where event.type in ("start", "process_started")]
by host.id, process.executable

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.12.0 release)
  • Formatting only