NullSessionPipe Registry Modificationedit

Identifies NullSessionPipe registry modifications that specify which pipes can be accessed anonymously. This could be indicative of adversary lateral movement preparation by making the added pipe available to everyone.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Lateral Movement

Version: 2 (version history)

Added (Elastic Stack release): 7.13.0

Last modified (Elastic Stack release): 8.1.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

registry where registry.path : "HKLM\\SYSTEM\\*ControlSet*\\services\\
LanmanServer\\Parameters\\NullSessionPipes" and registry.data.strings
!= null

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (8.1.0 release)
  • Formatting only