Hping Process Activity

Hping ran on a Linux host. Hping is a FOSS command-line packet analyzer and has the ability to construct network packets for a wide variety of network security testing applications, including scanning and firewall auditing.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/02/18"
 3integration = ["endpoint", "auditd_manager"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/03/08"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Hping ran on a Linux host. Hping is a FOSS command-line packet analyzer and has the ability to construct network packets
13for a wide variety of network security testing applications, including scanning and firewall auditing.
14"""
15false_positives = [
16    """
17    Normal use of hping is uncommon apart from security testing and research. Use by non-security engineers is very
18    uncommon.
19    """,
20]
21from = "now-9m"
22index = ["logs-endpoint.events.*", "endgame-*", "auditbeat-*", "logs-auditd_manager.auditd-*"]
23language = "eql"
24license = "Elastic License v2"
25name = "Hping Process Activity"
26references = ["https://en.wikipedia.org/wiki/Hping"]
27risk_score = 47
28rule_id = "90169566-2260-4824-b8e4-8615c3b4ed52"
29setup = """## Setup
30
31This rule requires data coming in from one of the following integrations:
32- Elastic Defend
33- Auditbeat
34
35### Elastic Defend Integration Setup
36Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
37
38#### Prerequisite Requirements:
39- Fleet is required for Elastic Defend.
40- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
41
42#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
43- Go to the Kibana home page and click "Add integrations".
44- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
45- Click "Add Elastic Defend".
46- Configure the integration name and optionally add a description.
47- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
48- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
49- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
50- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
51For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
52- Click "Save and Continue".
53- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
54For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
55
56### Auditbeat Setup
57Auditbeat is a lightweight shipper that you can install on your servers to audit the activities of users and processes on your systems. For example, you can use Auditbeat to collect and centralize audit events from the Linux Audit Framework. You can also use Auditbeat to detect changes to critical files, like binaries and configuration files, and identify potential security policy violations.
58
59#### The following steps should be executed in order to add the Auditbeat on a Linux System:
60- Elastic provides repositories available for APT and YUM-based distributions. Note that we provide binary packages, but no source packages.
61- To install the APT and YUM repositories follow the setup instructions in this [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/setup-repositories.html).
62- To run Auditbeat on Docker follow the setup instructions in the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/running-on-docker.html).
63- To run Auditbeat on Kubernetes follow the setup instructions in the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/running-on-kubernetes.html).
64- For complete “Setup and Run Auditbeat” information refer to the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/setting-up-and-running.html).
65"""
66severity = "medium"
67tags = [
68        "Domain: Endpoint",
69        "OS: Linux",
70        "Use Case: Threat Detection",
71        "Tactic: Discovery",
72        "Data Source: Elastic Endgame",
73        "Data Source: Elastic Defend",
74        "Data Source: Auditd Manager"
75        ]
76timestamp_override = "event.ingested"
77type = "eql"
78query = '''
79process where host.os.type == "linux" and event.type == "start" and event.action in ("exec", "exec_event", "executed", "process_started")
80 and process.name in ("hping", "hping2", "hping3")
81'''
82
83[[rule.threat]]
84framework = "MITRE ATT&CK"
85
86[[rule.threat.technique]]
87id = "T1082"
88name = "System Information Discovery"
89reference = "https://attack.mitre.org/techniques/T1082/"
90
91[rule.threat.tactic]
92id = "TA0007"
93name = "Discovery"
94reference = "https://attack.mitre.org/tactics/TA0007/"

References

Related rules

to-top