Nping Process Activity

Nping ran on a Linux host. Nping is part of the Nmap tool suite and has the ability to construct raw packets for a wide variety of security testing applications, including denial of service testing.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/02/18"
  3integration = ["endpoint", "auditd_manager", "crowdstrike", "sentinel_one_cloud_funnel"]
  4maturity = "production"
  5min_stack_version = "8.13.0"
  6min_stack_comments = "Breaking change at 8.13.0 for SentinelOne Integration."
  7updated_date = "2025/01/15"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Nping ran on a Linux host. Nping is part of the Nmap tool suite and has the ability to construct raw packets for a wide
 13variety of security testing applications, including denial of service testing.
 14"""
 15false_positives = [
 16    """
 17    Some normal use of this command may originate from security engineers and network or server administrators, but this
 18    is usually not routine or unannounced. Use of `Nping` by non-engineers or ordinary users is uncommon.
 19    """,
 20]
 21from = "now-9m"
 22index = ["logs-endpoint.events.*", "endgame-*", "auditbeat-*", "logs-auditd_manager.auditd-*", "logs-crowdstrike.fdr*", "logs-sentinel_one_cloud_funnel.*"]
 23language = "eql"
 24license = "Elastic License v2"
 25name = "Nping Process Activity"
 26references = ["https://en.wikipedia.org/wiki/Nmap"]
 27risk_score = 47
 28rule_id = "0d69150b-96f8-467c-a86d-a67a3378ce77"
 29setup = """## Setup
 30
 31This rule requires data coming in from one of the following integrations:
 32- Elastic Defend
 33- Auditbeat
 34
 35### Elastic Defend Integration Setup
 36Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
 37
 38#### Prerequisite Requirements:
 39- Fleet is required for Elastic Defend.
 40- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
 41
 42#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
 43- Go to the Kibana home page and click "Add integrations".
 44- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
 45- Click "Add Elastic Defend".
 46- Configure the integration name and optionally add a description.
 47- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
 48- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
 49- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
 50- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
 51For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
 52- Click "Save and Continue".
 53- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
 54For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
 55
 56### Auditbeat Setup
 57Auditbeat is a lightweight shipper that you can install on your servers to audit the activities of users and processes on your systems. For example, you can use Auditbeat to collect and centralize audit events from the Linux Audit Framework. You can also use Auditbeat to detect changes to critical files, like binaries and configuration files, and identify potential security policy violations.
 58
 59#### The following steps should be executed in order to add the Auditbeat on a Linux System:
 60- Elastic provides repositories available for APT and YUM-based distributions. Note that we provide binary packages, but no source packages.
 61- To install the APT and YUM repositories follow the setup instructions in this [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/setup-repositories.html).
 62- To run Auditbeat on Docker follow the setup instructions in the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/running-on-docker.html).
 63- To run Auditbeat on Kubernetes follow the setup instructions in the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/running-on-kubernetes.html).
 64- For complete “Setup and Run Auditbeat” information refer to the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/setting-up-and-running.html).
 65"""
 66severity = "medium"
 67tags = [
 68    "Domain: Endpoint",
 69    "OS: Linux",
 70    "Use Case: Threat Detection",
 71    "Tactic: Discovery",
 72    "Data Source: Elastic Endgame",
 73    "Data Source: Elastic Defend",
 74    "Data Source: Auditd Manager",
 75    "Data Source: Crowdstrike",
 76    "Data Source: SentinelOne",
 77    "Resources: Investigation Guide",
 78]
 79timestamp_override = "event.ingested"
 80type = "eql"
 81
 82query = '''
 83process where host.os.type == "linux" and event.type == "start" and
 84 event.action in ("exec", "exec_event", "start", "ProcessRollup2", "executed", "process_started") and
 85 process.name == "nping"
 86'''
 87note = """## Triage and analysis
 88
 89> **Disclaimer**:
 90> This investigation guide was created using generative AI technology and has been reviewed to improve its accuracy and relevance. While every effort has been made to ensure its quality, we recommend validating the content and adapting it to suit your specific environment and operational needs.
 91
 92### Investigating Nping Process Activity
 93
 94Nping, a component of the Nmap suite, is used for crafting raw packets, aiding in network diagnostics and security testing. Adversaries may exploit Nping to perform network reconnaissance or denial-of-service attacks by sending crafted packets to probe network services. The detection rule identifies Nping's execution on Linux systems by monitoring process start events, helping to flag potential misuse for malicious network discovery activities.
 95
 96### Possible investigation steps
 97
 98- Review the process start event details to confirm the execution of Nping, focusing on the process name field to ensure it matches "nping".
 99- Identify the user account associated with the Nping process execution to determine if it aligns with expected or authorized usage patterns.
100- Examine the command line arguments used with Nping to understand the intent of the execution, such as specific network targets or packet types.
101- Check the timing and frequency of the Nping execution to assess if it correlates with any known maintenance windows or unusual activity patterns.
102- Investigate network logs or traffic data to identify any unusual or unauthorized network scanning or probing activities originating from the host where Nping was executed.
103- Correlate the Nping activity with other security alerts or logs from the same host to identify potential indicators of compromise or broader attack patterns.
104
105### False positive analysis
106
107- Routine network diagnostics by IT teams using Nping for legitimate purposes can trigger alerts. To manage this, create exceptions for specific user accounts or IP addresses known to perform regular network testing.
108- Automated scripts or monitoring tools that incorporate Nping for network health checks may cause false positives. Identify these scripts and whitelist their execution paths or associated processes.
109- Security assessments or penetration tests conducted by authorized personnel might involve Nping usage. Coordinate with security teams to schedule these activities and temporarily adjust detection rules or add exceptions for the duration of the tests.
110- Development or testing environments where Nping is used for application testing can generate alerts. Exclude these environments from monitoring or adjust the rule to ignore specific hostnames or network segments.
111- Training sessions or workshops that include Nping demonstrations can lead to false positives. Notify the security team in advance and apply temporary exceptions for the event duration.
112
113### Response and remediation
114
115- Immediately isolate the affected Linux host from the network to prevent further reconnaissance or potential denial-of-service attacks.
116- Terminate the Nping process on the affected host to stop any ongoing malicious activity.
117- Conduct a thorough review of recent network traffic logs from the affected host to identify any unusual or unauthorized network service discovery attempts.
118- Check for any unauthorized changes or installations on the affected host that may indicate further compromise or persistence mechanisms.
119- Update and apply network security policies to restrict the use of network diagnostic tools like Nping to authorized personnel only.
120- Escalate the incident to the security operations team for further investigation and to determine if the activity is part of a larger attack campaign.
121- Enhance monitoring and alerting for similar activities across the network by ensuring that detection rules are in place for unauthorized use of network diagnostic tools."""
122
123
124[[rule.threat]]
125framework = "MITRE ATT&CK"
126[[rule.threat.technique]]
127id = "T1046"
128name = "Network Service Discovery"
129reference = "https://attack.mitre.org/techniques/T1046/"
130
131
132[rule.threat.tactic]
133id = "TA0007"
134name = "Discovery"
135reference = "https://attack.mitre.org/tactics/TA0007/"

Triage and analysis

Disclaimer: This investigation guide was created using generative AI technology and has been reviewed to improve its accuracy and relevance. While every effort has been made to ensure its quality, we recommend validating the content and adapting it to suit your specific environment and operational needs.

Investigating Nping Process Activity

Nping, a component of the Nmap suite, is used for crafting raw packets, aiding in network diagnostics and security testing. Adversaries may exploit Nping to perform network reconnaissance or denial-of-service attacks by sending crafted packets to probe network services. The detection rule identifies Nping's execution on Linux systems by monitoring process start events, helping to flag potential misuse for malicious network discovery activities.

Possible investigation steps

  • Review the process start event details to confirm the execution of Nping, focusing on the process name field to ensure it matches "nping".
  • Identify the user account associated with the Nping process execution to determine if it aligns with expected or authorized usage patterns.
  • Examine the command line arguments used with Nping to understand the intent of the execution, such as specific network targets or packet types.
  • Check the timing and frequency of the Nping execution to assess if it correlates with any known maintenance windows or unusual activity patterns.
  • Investigate network logs or traffic data to identify any unusual or unauthorized network scanning or probing activities originating from the host where Nping was executed.
  • Correlate the Nping activity with other security alerts or logs from the same host to identify potential indicators of compromise or broader attack patterns.

False positive analysis

  • Routine network diagnostics by IT teams using Nping for legitimate purposes can trigger alerts. To manage this, create exceptions for specific user accounts or IP addresses known to perform regular network testing.
  • Automated scripts or monitoring tools that incorporate Nping for network health checks may cause false positives. Identify these scripts and whitelist their execution paths or associated processes.
  • Security assessments or penetration tests conducted by authorized personnel might involve Nping usage. Coordinate with security teams to schedule these activities and temporarily adjust detection rules or add exceptions for the duration of the tests.
  • Development or testing environments where Nping is used for application testing can generate alerts. Exclude these environments from monitoring or adjust the rule to ignore specific hostnames or network segments.
  • Training sessions or workshops that include Nping demonstrations can lead to false positives. Notify the security team in advance and apply temporary exceptions for the event duration.

Response and remediation

  • Immediately isolate the affected Linux host from the network to prevent further reconnaissance or potential denial-of-service attacks.
  • Terminate the Nping process on the affected host to stop any ongoing malicious activity.
  • Conduct a thorough review of recent network traffic logs from the affected host to identify any unusual or unauthorized network service discovery attempts.
  • Check for any unauthorized changes or installations on the affected host that may indicate further compromise or persistence mechanisms.
  • Update and apply network security policies to restrict the use of network diagnostic tools like Nping to authorized personnel only.
  • Escalate the incident to the security operations team for further investigation and to determine if the activity is part of a larger attack campaign.
  • Enhance monitoring and alerting for similar activities across the network by ensuring that detection rules are in place for unauthorized use of network diagnostic tools.

References

Related rules

to-top