Potential Network Scan Executed From Host

This threshold rule monitors for the rapid execution of unix utilities that are capable of conducting network scans. Adversaries may leverage built-in tools such as ping, netcat or socat to execute ping sweeps across the network while attempting to evade detection or due to the lack of network mapping tools available on the compromised host.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/09/04"
 3integration = ["endpoint", "auditd_manager"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/02/20"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12This threshold rule monitors for the rapid execution of unix utilities that are capable of conducting network scans. 
13Adversaries may leverage built-in tools such as ping, netcat or socat to execute ping sweeps across the network while 
14attempting to evade detection or due to the lack of network mapping tools available on the compromised host. 
15"""
16from = "now-9m"
17index = ["logs-endpoint.events.*", "endgame-*", "auditbeat-*", "logs-auditd_manager.auditd-*"]
18language = "kuery"
19license = "Elastic License v2"
20name = "Potential Network Scan Executed From Host"
21risk_score = 47
22rule_id = "03c23d45-d3cb-4ad4-ab5d-b361ffe8724a"
23setup = """## Setup
24
25This rule requires data coming in from Elastic Defend.
26
27### Elastic Defend Integration Setup
28Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows
29the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
30
31#### Prerequisite Requirements:
32- Fleet is required for Elastic Defend.
33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
34
35#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
36- Go to the Kibana home page and click "Add integrations".
37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
38- Click "Add Elastic Defend".
39- Configure the integration name and optionally add a description.
40- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
42- We suggest to select "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
45- Click "Save and Continue".
46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
48"""
49severity = "medium"
50tags = [
51        "Domain: Endpoint",
52        "OS: Linux",
53        "Use Case: Threat Detection",
54        "Tactic: Discovery",
55        "Data Source: Elastic Defend",
56        "Data Source: Elastic Endgame",
57        "Data Source: Auditd Manager"
58        ]
59timestamp_override = "event.ingested"
60type = "threshold"
61query = '''
62event.category:process and host.os.type:linux and event.action:(exec or exec_event or executed or process_started) and
63event.type:start and process.name:(ping or nping or hping or hping2 or hping3 or nc or ncat or netcat or socat)
64'''
65
66[[rule.threat]]
67framework = "MITRE ATT&CK"
68
69[[rule.threat.technique]]
70id = "T1046"
71name = "Network Service Discovery"
72reference = "https://attack.mitre.org/techniques/T1046/"
73
74[rule.threat.tactic]
75id = "TA0007"
76name = "Discovery"
77reference = "https://attack.mitre.org/tactics/TA0007/"
78
79[rule.threshold]
80field = ["host.id", "process.parent.entity_id", "process.executable"]
81value = 1
82
83[[rule.threshold.cardinality]]
84field = "process.args"
85value = 100

Related rules

to-top