Remote File Copy to a Hidden Share

Identifies a remote file copy attempt to a hidden network share. This may indicate lateral movement or data staging activity.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/11/04"
 3integration = ["endpoint", "windows"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Identifies a remote file copy attempt to a hidden network share. This may indicate lateral movement or data staging
11activity.
12"""
13from = "now-9m"
14index = [
15    "logs-endpoint.events.process-*",
16    "winlogbeat-*",
17    "logs-windows.*",
18    "endgame-*",
19    "logs-system.security*",
20]
21language = "eql"
22license = "Elastic License v2"
23name = "Remote File Copy to a Hidden Share"
24risk_score = 47
25rule_id = "fa01341d-6662-426b-9d0c-6d81e33c8a9d"
26setup = """## Setup
27
28If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
29events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
30Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
31`event.ingested` to @timestamp.
32For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
33"""
34severity = "medium"
35tags = [
36    "Domain: Endpoint",
37    "OS: Windows",
38    "Use Case: Threat Detection",
39    "Tactic: Lateral Movement",
40    "Data Source: Elastic Endgame",
41    "Data Source: Elastic Defend",
42]
43timestamp_override = "event.ingested"
44type = "eql"
45
46query = '''
47process where host.os.type == "windows" and event.type == "start" and
48  (
49    process.name : ("cmd.exe", "powershell.exe", "xcopy.exe") and
50    process.args : ("copy*", "move*", "cp", "mv") or
51    process.name : "robocopy.exe"
52  ) and process.args : "*\\\\*\\*$*"
53'''
54
55
56[[rule.threat]]
57framework = "MITRE ATT&CK"
58[[rule.threat.technique]]
59id = "T1021"
60name = "Remote Services"
61reference = "https://attack.mitre.org/techniques/T1021/"
62[[rule.threat.technique.subtechnique]]
63id = "T1021.002"
64name = "SMB/Windows Admin Shares"
65reference = "https://attack.mitre.org/techniques/T1021/002/"
66
67
68
69[rule.threat.tactic]
70id = "TA0008"
71name = "Lateral Movement"
72reference = "https://attack.mitre.org/tactics/TA0008/"

Related rules

to-top