VNC (Virtual Network Computing) to the Internetedit

Detects network events that may indicate the use of VNC traffic to the Internet. VNC is commonly used by system administrators to remotely control a system for maintenance or to use shared resources. It should almost never be directly exposed to the Internet, as it is frequently targeted and exploited by threat actors as an initial access or back-door vector.

Rule type: query

Rule indices:

  • filebeat-*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Network

Version: 3 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Potential false positivesedit

VNC connections may be made directly to Linux cloud server instances but such connections are usually made only by engineers. VNC is less common than SSH or RDP but may be required by some work flows such as remote access and support for specialized software products or servers. Such workflows are usually known and not unexpected. Usage that is unfamiliar to server or network owners can be unexpected and suspicious.

Rule queryedit

network.transport:tcp and destination.port >= 5800 and
destination.port <= 5810 and source.ip:(10.0.0.0/8 or 172.16.0.0/12 or
192.168.0.0/16) and not destination.ip:(10.0.0.0/8 or 127.0.0.0/8 or
172.16.0.0/12 or 192.168.0.0/16 or "::1")

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 3 (7.7.0 release)

Updated query, changed from:

network.transport: tcp and (destination.port >= 5800 and
destination.port <= 5810) and ( network.direction: outbound or (
source.ip: (10.0.0.0/8 or 172.16.0.0/12 or 192.168.0.0/16) and not
destination.ip: (10.0.0.0/8 or 172.16.0.0/12 or 192.168.0.0/16) ) )
Version 2 (7.6.1 release)
  • Removed auditbeat-*, packetbeat-*, and winlogbeat-* from the rule indices.