Spike in Remote File Transfers

A machine learning job has detected an abnormal volume of remote files shared on the host indicating potential lateral movement activity. One of the primary goals of attackers after gaining access to a network is to locate and exfiltrate valuable information. Attackers might perform multiple small transfers to match normal egress activity in the network, to evade detection.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/10/12"
 3integration = ["lmd", "endpoint"]
 4maturity = "production"
 5min_stack_comments = "LMD package job ID and rule removal updates"
 6min_stack_version = "8.9.0"
 7updated_date = "2023/12/12"
 8
 9[rule]
10anomaly_threshold = 70
11author = ["Elastic"]
12description = """
13A machine learning job has detected an abnormal volume of remote files shared on the host indicating potential lateral
14movement activity. One of the primary goals of attackers after gaining access to a network is to locate and exfiltrate
15valuable information. Attackers might perform multiple small transfers to match normal egress activity in the network,
16to evade detection.
17"""
18from = "now-90m"
19interval = "15m"
20license = "Elastic License v2"
21machine_learning_job_id = "lmd_high_count_remote_file_transfer"
22name = "Spike in Remote File Transfers"
23setup = """## Setup
24
25The rule requires the Lateral Movement Detection integration assets to be installed, as well as file and Windows RDP process events collected by the Elastic Defend integration.  
26
27### Lateral Movement Detection Setup
28The Lateral Movement Detection integration detects lateral movement activity by identifying abnormalities in file and Windows RDP events. Anomalies are detected using Elastic's Anomaly Detection feature.
29
30#### Prerequisite Requirements:
31- Fleet is required for Lateral Movement Detection.
32- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
33- File events collected by the [Elastic Defend](https://docs.elastic.co/en/integrations/endpoint) integration.
34- To install Elastic Defend, refer to the [documentation](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
35
36#### The following steps should be executed to install assets associated with the Lateral Movement Detection integration:
37- Go to the Kibana homepage. Under Management, click Integrations.
38- In the query bar, search for Lateral Movement Detection and select the integration to see more details about it.
39- Under Settings, click Install Lateral Movement Detection assets and follow the prompts to install the assets.
40
41#### Anomaly Detection Setup
42Before you can enable rules for Lateral Movement Detection, you'll need to enable the corresponding Anomaly Detection jobs.
43- Go to the Kibana homepage. Under Analytics, click Machine Learning.
44- Under Anomaly Detection, click Jobs, and then click "Create job". Select the Data View containing your file events. For example, this would be `logs-endpoint.events.*` if you used Elastic Defend to collect events.
45- If the selected Data View contains events that match the query in [this](https://github.com/elastic/integrations/blob/main/packages/lmd/kibana/ml_module/lmd-ml.json) configuration file, you will see a card for Lateral Movement Detection under "Use preconfigured jobs".
46- Keep the default settings and click "Create jobs" to start the anomaly detection jobs and datafeeds.
47"""
48references = [
49    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html",
50    "https://docs.elastic.co/en/integrations/lmd",
51    "https://www.elastic.co/blog/detecting-lateral-movement-activity-a-new-kibana-integration",
52    "https://www.elastic.co/blog/remote-desktop-protocol-connections-elastic-security",
53]
54risk_score = 21
55rule_id = "e9b0902b-c515-413b-b80b-a8dcebc81a66"
56severity = "low"
57tags = [
58    "Use Case: Lateral Movement Detection",
59    "Rule Type: ML",
60    "Rule Type: Machine Learning",
61    "Tactic: Lateral Movement",
62]
63type = "machine_learning"
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66[[rule.threat.technique]]
67id = "T1210"
68name = "Exploitation of Remote Services"
69reference = "https://attack.mitre.org/techniques/T1210/"
70
71
72[rule.threat.tactic]
73id = "TA0008"
74name = "Lateral Movement"
75reference = "https://attack.mitre.org/tactics/TA0008/"

References

Related rules

to-top