Remote File Copy to a Hidden Share

Identifies a remote file copy attempt to a hidden network share. This may indicate lateral movement or data staging activity.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/04"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/28"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies a remote file copy attempt to a hidden network share. This may indicate lateral movement or data staging
13activity.
14"""
15from = "now-9m"
16index = ["logs-endpoint.events.process-*", "winlogbeat-*", "logs-windows.*", "endgame-*", "logs-system.security*"]
17language = "eql"
18license = "Elastic License v2"
19name = "Remote File Copy to a Hidden Share"
20risk_score = 47
21rule_id = "fa01341d-6662-426b-9d0c-6d81e33c8a9d"
22setup = """## Setup
23
24If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
25events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
26Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
27`event.ingested` to @timestamp.
28For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
29"""
30severity = "medium"
31tags = ["Domain: Endpoint", "OS: Windows", "Use Case: Threat Detection", "Tactic: Lateral Movement", "Data Source: Elastic Endgame", "Data Source: Elastic Defend"]
32timestamp_override = "event.ingested"
33type = "eql"
34
35query = '''
36process where host.os.type == "windows" and event.type == "start" and
37  (
38    process.name : ("cmd.exe", "powershell.exe", "xcopy.exe") and
39    process.args : ("copy*", "move*", "cp", "mv") or
40    process.name : "robocopy.exe"
41  ) and process.args : "*\\\\*\\*$*"
42'''
43
44
45[[rule.threat]]
46framework = "MITRE ATT&CK"
47[[rule.threat.technique]]
48id = "T1021"
49name = "Remote Services"
50reference = "https://attack.mitre.org/techniques/T1021/"
51[[rule.threat.technique.subtechnique]]
52id = "T1021.002"
53name = "SMB/Windows Admin Shares"
54reference = "https://attack.mitre.org/techniques/T1021/002/"
55
56
57
58[rule.threat.tactic]
59id = "TA0008"
60name = "Lateral Movement"
61reference = "https://attack.mitre.org/tactics/TA0008/"

Related rules

to-top