Suspicious APT Package Manager Network Connection

Detects suspicious network events executed by the APT package manager, potentially indicating persistence through an APT backdoor. In Linux, APT (Advanced Package Tool) is a command-line utility used for handling packages on Debian-based systems, providing functions for installing, updating, upgrading, and removing software along with managing package repositories. Attackers can backdoor APT to gain persistence by injecting malicious code into scripts that APT runs, thereby ensuring continued unauthorized access or control each time APT is used for package management.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2024/02/01"
  3integration = ["endpoint"]
  4maturity = "production"
  5updated_date = "2024/07/18"
  6
  7[rule]
  8author = ["Elastic"]
  9description = """
 10Detects suspicious network events executed by the APT package manager, potentially indicating persistence through an APT
 11backdoor. In Linux, APT (Advanced Package Tool) is a command-line utility used for handling packages on Debian-based
 12systems, providing functions for installing, updating, upgrading, and removing software along with managing package
 13repositories. Attackers can backdoor APT to gain persistence by injecting malicious code into scripts that APT runs,
 14thereby ensuring continued unauthorized access or control each time APT is used for package management.
 15"""
 16from = "now-9m"
 17index = ["logs-endpoint.events.*"]
 18language = "eql"
 19license = "Elastic License v2"
 20name = "Suspicious APT Package Manager Network Connection"
 21risk_score = 47
 22rule_id = "eaef8a35-12e0-4ac0-bc14-81c72b6bd27c"
 23setup = """## Setup
 24
 25
 26This rule requires data coming in from Elastic Defend.
 27
 28### Elastic Defend Integration Setup
 29Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
 30
 31#### Prerequisite Requirements:
 32- Fleet is required for Elastic Defend.
 33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
 34
 35#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
 36- Go to the Kibana home page and click "Add integrations".
 37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
 38- Click "Add Elastic Defend".
 39- Configure the integration name and optionally add a description.
 40- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
 41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
 42- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
 43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
 44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
 45- Click "Save and Continue".
 46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
 47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
 48"""
 49severity = "medium"
 50tags = [
 51    "Domain: Endpoint",
 52    "OS: Linux",
 53    "Use Case: Threat Detection",
 54    "Tactic: Persistence",
 55    "Tactic: Command and Control",
 56    "Tactic: Defense Evasion",
 57    "Data Source: Elastic Defend",
 58]
 59type = "eql"
 60
 61query = '''
 62sequence by host.id with maxspan=5s
 63  [process where host.os.type == "linux" and event.type == "start" and event.action == "exec" and
 64   process.parent.name == "apt" and process.args == "-c" and process.name in (
 65     "bash", "dash", "sh", "tcsh", "csh", "zsh", "ksh", "fish"
 66    )
 67  ] by process.entity_id
 68  [network where host.os.type == "linux" and event.action == "connection_attempted" and event.type == "start" and not (
 69     destination.ip == null or destination.ip == "0.0.0.0" or cidrmatch(
 70     destination.ip, "10.0.0.0/8", "127.0.0.0/8", "169.254.0.0/16", "172.16.0.0/12", "192.0.0.0/24", "192.0.0.0/29",
 71     "192.0.0.8/32", "192.0.0.9/32", "192.0.0.10/32", "192.0.0.170/32", "192.0.0.171/32", "192.0.2.0/24",
 72     "192.31.196.0/24", "192.52.193.0/24", "192.168.0.0/16", "192.88.99.0/24", "224.0.0.0/4", "100.64.0.0/10",
 73     "192.175.48.0/24","198.18.0.0/15", "198.51.100.0/24", "203.0.113.0/24", "240.0.0.0/4", "::1", "FE80::/10",
 74     "FF00::/8", "172.31.0.0/16"
 75     )
 76   ) and not process.executable == "/usr/bin/apt-listbugs"
 77  ] by process.parent.entity_id
 78'''
 79
 80[[rule.threat]]
 81framework = "MITRE ATT&CK"
 82
 83[[rule.threat.technique]]
 84id = "T1546"
 85name = "Event Triggered Execution"
 86reference = "https://attack.mitre.org/techniques/T1546/"
 87
 88[[rule.threat.technique.subtechnique]]
 89id = "T1546.016"
 90name = "Installer Packages"
 91reference = "https://attack.mitre.org/techniques/T1546/016/"
 92
 93[[rule.threat.technique]]
 94id = "T1543"
 95name = "Create or Modify System Process"
 96reference = "https://attack.mitre.org/techniques/T1543/"
 97
 98[[rule.threat.technique]]
 99id = "T1574"
100name = "Hijack Execution Flow"
101reference = "https://attack.mitre.org/techniques/T1574/"
102
103[rule.threat.tactic]
104id = "TA0003"
105name = "Persistence"
106reference = "https://attack.mitre.org/tactics/TA0003/"
107
108[[rule.threat]]
109framework = "MITRE ATT&CK"
110
111[rule.threat.tactic]
112id = "TA0011"
113name = "Command and Control"
114reference = "https://attack.mitre.org/tactics/TA0011/"
115
116[[rule.threat]]
117framework = "MITRE ATT&CK"
118
119[rule.threat.tactic]
120id = "TA0005"
121name = "Defense Evasion"
122reference = "https://attack.mitre.org/tactics/TA0005/"

Related rules

to-top