Attempt to Clear Kernel Ring Buffer

Monitors for the deletion of the kernel ring buffer events through dmesg. Attackers may clear kernel ring buffer events to evade detection after installing a Linux kernel module (LKM).

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/10/24"
 3integration = ["endpoint", "auditd_manager"]
 4maturity = "production"
 5updated_date = "2024/05/21"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10Monitors for the deletion of the kernel ring buffer events through dmesg. Attackers may clear kernel ring buffer events
11to evade detection after installing a Linux kernel module (LKM).
12"""
13from = "now-9m"
14index = ["logs-endpoint.events.*", "endgame-*", "auditbeat-*", "logs-auditd_manager.auditd-*"]
15language = "eql"
16license = "Elastic License v2"
17name = "Attempt to Clear Kernel Ring Buffer"
18risk_score = 21
19rule_id = "2724808c-ba5d-48b2-86d2-0002103df753"
20setup = """## Setup
21
22This rule requires data coming in from Elastic Defend.
23
24### Elastic Defend Integration Setup
25Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
26
27#### Prerequisite Requirements:
28- Fleet is required for Elastic Defend.
29- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
30
31#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
32- Go to the Kibana home page and click "Add integrations".
33- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
34- Click "Add Elastic Defend".
35- Configure the integration name and optionally add a description.
36- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
37- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
38- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
39- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
40For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
41- Click "Save and Continue".
42- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
43For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
44"""
45severity = "low"
46tags = [
47    "Domain: Endpoint",
48    "OS: Linux",
49    "Use Case: Threat Detection",
50    "Tactic: Defense Evasion",
51    "Data Source: Elastic Defend",
52    "Data Source: Elastic Endgame",
53    "Data Source: Auditd Manager",
54]
55timestamp_override = "event.ingested"
56type = "eql"
57
58query = '''
59process where host.os.type == "linux" and event.type == "start" and event.action in ("exec", "exec_event", "executed", "process_started")
60 and process.name == "dmesg" and process.args == "-c"
61'''
62
63
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66[[rule.threat.technique]]
67id = "T1070"
68name = "Indicator Removal"
69reference = "https://attack.mitre.org/techniques/T1070/"
70[[rule.threat.technique.subtechnique]]
71id = "T1070.002"
72name = "Clear Linux or Mac System Logs"
73reference = "https://attack.mitre.org/techniques/T1070/002/"
74
75
76[[rule.threat.technique]]
77id = "T1562"
78name = "Impair Defenses"
79reference = "https://attack.mitre.org/techniques/T1562/"
80[[rule.threat.technique.subtechnique]]
81id = "T1562.001"
82name = "Disable or Modify Tools"
83reference = "https://attack.mitre.org/techniques/T1562/001/"
84
85
86
87[rule.threat.tactic]
88id = "TA0005"
89name = "Defense Evasion"
90reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top