Lateral Movement via Startup Folderedit

Identifies suspicious file creations in the startup folder of a remote system. An adversary could abuse this to move laterally by dropping a malicious script or executable that will be executed after a reboot or user logon.

Rule type: eql

Rule indices:

  • logs-endpoint.events.*
  • winlogbeat-*
  • logs-windows.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Windows
  • Threat Detection
  • Lateral Movement

Version: 6 (version history)

Added (Elastic Stack release): 7.11.0

Last modified (Elastic Stack release): 8.4.0

Rule authors: Elastic

Rule license: Elastic License v2

Investigation guideedit


Rule queryedit

file where event.type in ("creation", "change") and /* via RDP
TSClient mounted share or SMB */ (process.name : "mstsc.exe" or
process.pid == 4) and file.path :
("?:\\Users\\*\\AppData\\Roaming\\Microsoft\\Windows\\Start
Menu\\Programs\\Startup\\*",
"?:\\ProgramData\\Microsoft\\Windows\\Start
Menu\\Programs\\Startup\\*")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 6 (8.4.0 release)
  • Updated query, changed from:

    file where event.type in ("creation", "change") and /* via RDP
    TSClient mounted share or SMB */ (process.name : "mstsc.exe" or
    process.pid == 4) and file.path : "C:\\*\\Microsoft\\Windows\\Start
    Menu\\Programs\\Startup\\*"
Version 4 (8.2.0 release)
  • Formatting only
Version 3 (7.12.0 release)
  • Formatting only
Version 2 (7.11.2 release)
  • Formatting only