Attempt to Disable Auditd Service

Adversaries may attempt to disable the Auditd service to evade detection. Auditd is a Linux service that provides system auditing and logging. Disabling the Auditd service can prevent the system from logging important security events, which can be used to detect malicious activity.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2024/08/28"
 3integration = ["endpoint"]
 4maturity = "production"
 5updated_date = "2024/08/28"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Adversaries may attempt to disable the Auditd service to evade detection. Auditd is a Linux service that
11provides system auditing and logging. Disabling the Auditd service can prevent the system from logging important
12security events, which can be used to detect malicious activity.
13"""
14from = "now-9m"
15index = ["logs-endpoint.events.process*", "endgame-*"]
16language = "eql"
17license = "Elastic License v2"
18name = "Attempt to Disable Auditd Service"
19risk_score = 21
20rule_id = "6a058ed6-4e9f-49f3-8f8e-f32165ae7ebf"
21setup = """## Setup
22
23This rule requires data coming in from Elastic Defend.
24
25### Elastic Defend Integration Setup
26Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
27
28#### Prerequisite Requirements:
29- Fleet is required for Elastic Defend.
30- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
31
32#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
33- Go to the Kibana home page and click "Add integrations".
34- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
35- Click "Add Elastic Defend".
36- Configure the integration name and optionally add a description.
37- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
38- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
39- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
40- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
41For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
42- Click "Save and Continue".
43- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
44For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
45"""
46severity = "low"
47tags = [
48    "Domain: Endpoint",
49    "OS: Linux",
50    "Use Case: Threat Detection",
51    "Tactic: Defense Evasion",
52    "Data Source: Elastic Defend",
53    "Data Source: Elastic Endgame",
54]
55timestamp_override = "event.ingested"
56type = "eql"
57query = '''
58process where host.os.type == "linux" and event.type == "start" and event.action in ("exec", "exec_event") and (
59  (process.name == "service" and process.args == "stop") or
60  (process.name == "chkconfig" and process.args == "off") or
61  (process.name == "systemctl" and process.args in ("disable", "stop", "kill"))
62) and
63process.args in ("auditd", "auditd.service")
64'''
65
66[[rule.threat]]
67framework = "MITRE ATT&CK"
68
69[[rule.threat.technique]]
70id = "T1562"
71name = "Impair Defenses"
72reference = "https://attack.mitre.org/techniques/T1562/"
73
74[[rule.threat.technique.subtechnique]]
75id = "T1562.001"
76name = "Disable or Modify Tools"
77reference = "https://attack.mitre.org/techniques/T1562/001/"
78
79[rule.threat.tactic]
80id = "TA0005"
81name = "Defense Evasion"
82reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top