Connection to Internal Network via Telnetedit

Telnet provides a command line interface for communication with a remote device or server. This rule identifies Telnet network connections to non-publicly routable IP addresses.

Rule type: query

Rule indices:

  • auditbeat-*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Linux

Version: 1

Added (Elastic Stack release): 7.8.0

Potential false positivesedit

Telnet can be used for both benign or malicious purposes. Telnet is included by default in some Linux distributions, so its presence is not inherently suspicious. The use of Telnet to manage devices remotely has declined in recent years in favor of more secure protocols such as SSH. Telnet usage by non-automated tools or frameworks may be suspicious.

Rule queryedit

event.action:("connected-to" or "network_flow") and
process.name:telnet and destination.ip:((10.0.0.0/8 or 172.16.0.0/12
or 192.168.0.0/16 or "FE80::/10") and not (127.0.0.0/8 or "::1/128"))

Threat mappingedit

Framework: MITRE ATT&CKTM