Connection to Internal Network via Telnetedit

Telnet provides a command line interface for communication with a remote device or server. This rule identifies Telnet network connections to non-publicly routable IP addresses.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Linux

Version: 3 (version history)

Added (Elastic Stack release): 7.8.0

Last modified (Elastic Stack release): 7.9.1

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Telnet can be used for both benign or malicious purposes. Telnet is included by default in some Linux distributions, so its presence is not inherently suspicious. The use of Telnet to manage devices remotely has declined in recent years in favor of more secure protocols such as SSH. Telnet usage by non-automated tools or frameworks may be suspicious.

Rule queryedit

event.category:network and event.type:(connection or start) and
process.name:telnet and destination.ip:((10.0.0.0/8 or 172.16.0.0/12
or 192.168.0.0/16 or "FE80::/10") and not (127.0.0.0/8 or "::1/128"))

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (7.9.1 release)
  • Formatting only
Version 2 (7.9.0 release)
  • Updated query, changed from:

    event.action:("connected-to" or "network_flow") and
    process.name:telnet and destination.ip:((10.0.0.0/8 or 172.16.0.0/12
    or 192.168.0.0/16 or "FE80::/10") and not (127.0.0.0/8 or "::1/128"))