Execution via TSClient Mountpoint

Identifies execution from the Remote Desktop Protocol (RDP) shared mountpoint tsclient on the target host. This may indicate a lateral movement attempt.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/11"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies execution from the Remote Desktop Protocol (RDP) shared mountpoint tsclient on the target host. This may
13indicate a lateral movement attempt.
14"""
15from = "now-9m"
16index = ["logs-endpoint.events.process-*", "winlogbeat-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Execution via TSClient Mountpoint"
20references = ["https://posts.specterops.io/revisiting-remote-desktop-lateral-movement-8fb905cb46c3"]
21risk_score = 73
22rule_id = "4fe9d835-40e1-452d-8230-17c147cafad8"
23setup = """## Setup
24
25If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
26events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
27Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
28`event.ingested` to @timestamp.
29For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
30"""
31severity = "high"
32tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Lateral Movement", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
33timestamp_override = "event.ingested"
34type = "eql"
35
36query = '''
37process where host.os.type == "windows" and event.type == "start" and process.executable : "\\Device\\Mup\\tsclient\\*.exe"
38'''
39
40
41[[rule.threat]]
42framework = "MITRE ATT&CK"
43[[rule.threat.technique]]
44id = "T1021"
45name = "Remote Services"
46reference = "https://attack.mitre.org/techniques/T1021/"
47
48[[rule.threat.technique.subtechnique]]
49id = "T1021.001"
50name = "Remote Desktop Protocol"
51reference = "https://attack.mitre.org/techniques/T1021/001/"
52
53
54[rule.threat.tactic]
55id = "TA0008"
56name = "Lateral Movement"
57reference = "https://attack.mitre.org/tactics/TA0008/"

References

Related rules

to-top