Linux Clipboard Activity Detected

This rule monitors for the usage of the most common clipboard utilities on unix systems by an uncommon process group leader. Adversaries may collect data stored in the clipboard from users copying information within or between applications.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/07/27"
 3integration = ["endpoint", "auditd_manager"]
 4maturity = "production"
 5updated_date = "2024/10/18"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10This rule monitors for the usage of the most common clipboard utilities on unix systems by an uncommon process group
11leader. Adversaries may collect data stored in the clipboard from users copying information within or between
12applications.
13"""
14from = "now-9m"
15index = ["logs-endpoint.events.*", "endgame-*", "auditbeat-*", "logs-auditd_manager.auditd-*"]
16language = "kuery"
17license = "Elastic License v2"
18name = "Linux Clipboard Activity Detected"
19risk_score = 21
20rule_id = "884e87cc-c67b-4c90-a4ed-e1e24a940c82"
21severity = "low"
22tags = [
23    "Domain: Endpoint",
24    "OS: Linux",
25    "Use Case: Threat Detection",
26    "Tactic: Collection",
27    "Data Source: Elastic Defend",
28    "Data Source: Elastic Endgame",
29    "Data Source: Auditd Manager",
30]
31timestamp_override = "event.ingested"
32type = "new_terms"
33query = '''
34event.category:process and host.os.type:"linux" and event.type:"start" and
35event.action:("exec" or "exec_event" or "executed" or "process_started") and
36process.name:("xclip" or "xsel" or "wl-clipboard" or "clipman" or "copyq") and
37not process.parent.name:("bwrap" or "micro")
38'''
39
40[[rule.threat]]
41framework = "MITRE ATT&CK"
42
43[[rule.threat.technique]]
44id = "T1115"
45name = "Clipboard Data"
46reference = "https://attack.mitre.org/techniques/T1115/"
47
48[rule.threat.tactic]
49id = "TA0009"
50name = "Collection"
51reference = "https://attack.mitre.org/tactics/TA0009/"
52
53[rule.new_terms]
54field = "new_terms_fields"
55value = ["host.id", "process.group_leader.executable"]
56
57[[rule.new_terms.history_window_start]]
58field = "history_window_start"
59value = "now-7d"

Related rules

to-top