Linux init (PID 1) Secret Dump via GDB

This rule monitors for the potential memory dump of the init process (PID 1) through gdb. Attackers may leverage memory dumping techniques to attempt secret extraction from privileged processes. Tools that display this behavior include "truffleproc" and "bash-memory-dump". This behavior should not happen by default, and should be investigated thoroughly.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/08/30"
 3integration = ["endpoint"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12This rule monitors for the potential memory dump of the init process (PID 1) through gdb. Attackers may leverage memory 
13dumping techniques to attempt secret extraction from privileged processes. Tools that display this behavior include
14"truffleproc" and "bash-memory-dump". This behavior should not happen by default, and should be investigated thoroughly.
15"""
16from = "now-9m"
17index = ["logs-endpoint.events.*", "endgame-*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Linux init (PID 1) Secret Dump via GDB"
21references = [
22    "https://github.com/controlplaneio/truffleproc",
23    "https://github.com/hajzer/bash-memory-dump"
24]
25risk_score = 47
26rule_id = "d4ff2f53-c802-4d2e-9fb9-9ecc08356c3f"
27setup = """## Setup
28
29This rule requires data coming in from Elastic Defend.
30
31### Elastic Defend Integration Setup
32Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
33
34#### Prerequisite Requirements:
35- Fleet is required for Elastic Defend.
36- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
37
38#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
39- Go to the Kibana home page and click "Add integrations".
40- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
41- Click "Add Elastic Defend".
42- Configure the integration name and optionally add a description.
43- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
44- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
45- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
46- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
47For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
48- Click "Save and Continue".
49- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
50For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
51"""
52severity = "medium"
53tags = [
54        "Domain: Endpoint",
55        "OS: Linux",
56        "Use Case: Threat Detection",
57        "Tactic: Credential Access",
58        "Data Source: Elastic Defend",
59        "Data Source: Elastic Endgame"
60        ]
61timestamp_override = "event.ingested"
62type = "eql"
63query = '''
64process where host.os.type == "linux" and event.type == "start" and event.action in ("exec", "exec_event") and 
65process.name == "gdb" and process.args in ("--pid", "-p") and process.args == "1"
66'''
67
68[[rule.threat]]
69framework = "MITRE ATT&CK"
70
71[[rule.threat.technique]]
72id = "T1003"
73name = "OS Credential Dumping"
74reference = "https://attack.mitre.org/techniques/T1003/"
75
76[[rule.threat.technique.subtechnique]]
77id = "T1003.007"
78name = "Proc Filesystem"
79reference = "https://attack.mitre.org/techniques/T1003/007/"
80
81[rule.threat.tactic]
82id = "TA0006"
83name = "Credential Access"
84reference = "https://attack.mitre.org/tactics/TA0006/"

References

Related rules

to-top