Network Sniffing via Tcpdump

The Tcpdump program ran on a Linux host. Tcpdump is a network monitoring or packet sniffing tool that can be used to capture insecure credentials or data in motion. Sniffing can also be used to discover details of network services as a prelude to lateral movement or defense evasion.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/02/18"
 3deprecation_date = "2021/04/15"
 4maturity = "deprecated"
 5updated_date = "2021/04/15"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10The Tcpdump program ran on a Linux host. Tcpdump is a network monitoring or packet sniffing tool that can be used to
11capture insecure credentials or data in motion. Sniffing can also be used to discover details of network services as a
12prelude to lateral movement or defense evasion.
13"""
14false_positives = [
15    """
16    Some normal use of this command may originate from server or network administrators engaged in network
17    troubleshooting.
18    """,
19]
20from = "now-9m"
21index = ["auditbeat-*", "logs-endpoint.events.*"]
22language = "kuery"
23license = "Elastic License v2"
24name = "Network Sniffing via Tcpdump"
25risk_score = 21
26rule_id = "7a137d76-ce3d-48e2-947d-2747796a78c0"
27severity = "low"
28tags = ["Elastic", "Host", "Linux", "Threat Detection", "Credential Access"]
29timestamp_override = "event.ingested"
30type = "query"
31
32query = '''
33event.category:process and event.type:(start or process_started) and process.name:tcpdump
34'''
35
36
37[[rule.threat]]
38framework = "MITRE ATT&CK"
39[[rule.threat.technique]]
40id = "T1040"
41name = "Network Sniffing"
42reference = "https://attack.mitre.org/techniques/T1040/"
43
44
45[rule.threat.tactic]
46id = "TA0006"
47name = "Credential Access"
48reference = "https://attack.mitre.org/tactics/TA0006/"
49[[rule.threat]]
50framework = "MITRE ATT&CK"
51[[rule.threat.technique]]
52id = "T1040"
53name = "Network Sniffing"
54reference = "https://attack.mitre.org/techniques/T1040/"
55
56
57[rule.threat.tactic]
58id = "TA0007"
59name = "Discovery"
60reference = "https://attack.mitre.org/tactics/TA0007/"

Related rules

to-top