Potential Pspy Process Monitoring Detected

This rule leverages auditd to monitor for processes scanning different processes within the /proc directory using the openat syscall. This is a strong indication for the usage of the pspy utility. Attackers may leverage the pspy process monitoring utility to monitor system processes without requiring root permissions, in order to find potential privilege escalation vectors.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/07/20"
 3integration = ["auditd_manager"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/02/19"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12This rule leverages auditd to monitor for processes scanning different processes within the /proc directory using the 
13openat syscall. This is a strong indication for the usage of the pspy utility. Attackers may leverage the pspy process 
14monitoring utility to monitor system processes without requiring root permissions, in order to find potential privilege 
15escalation vectors.
16"""
17from = "now-9m"
18index = ["logs-auditd_manager.auditd-*"]
19language = "eql"
20license = "Elastic License v2"
21name = "Potential Pspy Process Monitoring Detected"
22references = ["https://github.com/DominicBreuker/pspy"]
23risk_score = 21
24rule_id = "bdb04043-f0e3-4efa-bdee-7d9d13fa9edc"
25setup = """## Setup
26
27This rule requires data coming in from Auditd Manager.
28
29### Auditd Manager Integration Setup
30The Auditd Manager Integration receives audit events from the Linux Audit Framework which is a part of the Linux kernel.
31Auditd Manager provides a user-friendly interface and automation capabilities for configuring and monitoring system auditing through the auditd daemon. With `auditd_manager`, administrators can easily define audit rules, track system events, and generate comprehensive audit reports, improving overall security and compliance in the system.
32
33#### The following steps should be executed in order to add the Elastic Agent System integration "auditd_manager" on a Linux System:
34- Go to the Kibana home page and click “Add integrations”.
35- In the query bar, search for “Auditd Manager” and select the integration to see more details about it.
36- Click “Add Auditd Manager”.
37- Configure the integration name and optionally add a description.
38- Review optional and advanced settings accordingly.
39- Add the newly installed “auditd manager” to an existing or a new agent policy, and deploy the agent on a Linux system from which auditd log files are desirable.
40- Click “Save and Continue”.
41- For more details on the integration refer to the [helper guide](https://docs.elastic.co/integrations/auditd_manager).
42
43#### Rule Specific Setup Note
44Auditd Manager subscribes to the kernel and receives events as they occur without any additional configuration.
45However, if more advanced configuration is required to detect specific behavior, audit rules can be added to the integration in either the "audit rules" configuration box or the "auditd rule files" box by specifying a file to read the audit rules from.
46- For this detection rule the following additional audit rules are required to be added to the integration:
47  -- "-w /proc/ -p r -k audit_proc"
48"""
49severity = "low"
50tags = [
51        "Data Source: Auditd Manager",
52        "Domain: Endpoint",
53        "OS: Linux",
54        "Use Case: Threat Detection",
55        "Tactic: Discovery"
56        ]
57type = "eql"
58query = '''
59sequence by process.pid, host.id with maxspan=5s
60  [file where host.os.type == "linux" and auditd.data.syscall == "openat" and file.path == "/proc" and
61   auditd.data.a0 : ("ffffffffffffff9c", "ffffff9c") and auditd.data.a2 : ("80000", "88000") ] with runs=10
62'''
63
64[[rule.threat]]
65framework = "MITRE ATT&CK"
66
67[[rule.threat.technique]]
68id = "T1057"
69name = "Process Discovery"
70reference = "https://attack.mitre.org/techniques/T1057/"
71
72[[rule.threat.technique]]
73id = "T1082"
74name = "System Information Discovery"
75reference = "https://attack.mitre.org/techniques/T1082/"
76
77[rule.threat.tactic]
78id = "TA0007"
79name = "Discovery"
80reference = "https://attack.mitre.org/tactics/TA0007/"

References

Related rules

to-top