Message-of-the-Day (MOTD) File Creation

This rule detects the creation of potentially malicious files within the default MOTD file directories. Message of the day (MOTD) is the message that is presented to the user when a user connects to a Linux server via SSH or a serial connection. Linux systems contain several default MOTD files located in the "/etc/update-motd.d/" directory. These scripts run as the root user every time a user connects over SSH or a serial connection. Adversaries may create malicious MOTD files that grant them persistence onto the target every time a user connects to the system by executing a backdoor script or command.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/02/28"
  3integration = ["endpoint"]
  4maturity = "production"
  5updated_date = "2024/05/31"
  6
  7[transform]
  8[[transform.osquery]]
  9label = "Osquery - Retrieve File Information"
 10query = "SELECT * FROM file WHERE path = {{file.path}}"
 11
 12[[transform.osquery]]
 13label = "Osquery - Retrieve File Listing Information"
 14query = "SELECT * FROM file WHERE path LIKE '/etc/update-motd.d/%'"
 15
 16[[transform.osquery]]
 17label = "Osquery - Retrieve Additional File Listing Information"
 18query = """
 19SELECT f.path, u.username AS file_owner, g.groupname AS group_owner, datetime(f.atime, 'unixepoch') AS
 20file_last_access_time, datetime(f.mtime, 'unixepoch') AS file_last_modified_time, datetime(f.ctime, 'unixepoch') AS
 21file_last_status_change_time, datetime(f.btime, 'unixepoch') AS file_created_time, f.size AS size_bytes FROM file f LEFT
 22JOIN users u ON f.uid = u.uid LEFT JOIN groups g ON f.gid = g.gid WHERE path LIKE '/etc/update-motd.d/%'
 23"""
 24
 25[[transform.osquery]]
 26label = "Osquery - Retrieve Running Processes by User"
 27query = "SELECT pid, username, name FROM processes p JOIN users u ON u.uid = p.uid ORDER BY username"
 28
 29[[transform.osquery]]
 30label = "Osquery - Retrieve Crontab Information"
 31query = "SELECT * FROM crontab"
 32
 33[rule]
 34author = ["Elastic"]
 35description = """
 36This rule detects the creation of potentially malicious files within the default MOTD file directories. Message of the
 37day (MOTD) is the message that is presented to the user when a user connects to a Linux server via SSH or a serial
 38connection. Linux systems contain several default MOTD files located in the "/etc/update-motd.d/" directory. These
 39scripts run as the root user every time a user connects over SSH or a serial connection. Adversaries may create
 40malicious MOTD files that grant them persistence onto the target every time a user connects to the system by executing
 41a backdoor script or command. 
 42"""
 43from = "now-9m"
 44index = ["logs-endpoint.events.file*"]
 45language = "eql"
 46license = "Elastic License v2"
 47name = "Message-of-the-Day (MOTD) File Creation"
 48note = """## Triage and analysis
 49
 50### Investigating Message-of-the-Day (MOTD) File Creation
 51
 52The message-of-the-day (MOTD) is used to display a customizable system-wide message or information to users upon login in Linux.
 53
 54Attackers can abuse message-of-the-day (motd) files to run scripts, commands or malicious software every time a user connects to a system over SSH or a serial connection, by creating a new file within the `/etc/update-motd.d/` directory. Executable files in these directories automatically run with root privileges.
 55
 56This rule identifies the creation of new files within the `/etc/update-motd.d/` directory.
 57
 58> **Note**:
 59> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 60> This investigation guide uses [placeholder fields](https://www.elastic.co/guide/en/security/current/osquery-placeholder-fields.html) to dynamically pass alert data into Osquery queries. Placeholder fields were introduced in Elastic Stack version 8.7.0. If you're using Elastic Stack version 8.6.0 or earlier, you'll need to manually adjust this investigation guide's queries to ensure they properly run.
 61
 62#### Possible Investigation Steps
 63
 64- Investigate the file that was created or modified.
 65  - $osquery_0
 66- Investigate whether any other files in the `/etc/update-motd.d/` directory have been altered.
 67  - $osquery_1
 68  - $osquery_2
 69- Investigate the script execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence and whether they are located in expected locations.
 70  - $osquery_3
 71- Investigate other alerts associated with the user/host during the past 48 hours.
 72- Investigate whether the modified scripts call other malicious scripts elsewhere on the file system.
 73  - If scripts or executables were dropped, retrieve the files and determine if they are malicious:
 74    - Use a private sandboxed malware analysis system to perform analysis.
 75      - Observe and collect information about the following activities:
 76        - Attempts to contact external domains and addresses.
 77          - Check if the domain is newly registered or unexpected.
 78          - Check the reputation of the domain or IP address.
 79        - File access, modification, and creation activities.
 80        - Cron jobs, services and other persistence mechanisms.
 81            - $osquery_4
 82
 83### Related Rules
 84
 85- Process Spawned from Message-of-the-Day (MOTD) - 4ec47004-b34a-42e6-8003-376a123ea447
 86
 87### False positive analysis
 88
 89- This activity is unlikely to happen legitimately. Any activity that triggered the alert and is not inherently malicious must be monitored by the security team.
 90
 91### Response and remediation
 92
 93- Initiate the incident response process based on the outcome of the triage.
 94- Isolate the involved host to prevent further post-compromise behavior.
 95- If the triage identified malware, search the environment for additional compromised hosts.
 96  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 97  - Stop suspicious processes.
 98  - Immediately block the identified indicators of compromise (IoCs).
 99  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
100- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
101- Delete the MOTD files or restore their original configuration.
102- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
103- Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
104- Leverage the incident response data and logging to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
105"""
106references = [
107    "https://pberba.github.io/security/2022/02/06/linux-threat-hunting-for-persistence-initialization-scripts-and-shell-configuration/#10-boot-or-logon-initialization-scripts-motd",
108]
109risk_score = 47
110rule_id = "96d11d31-9a79-480f-8401-da28b194608f"
111setup = """## Setup
112
113This rule requires data coming in from Elastic Defend.
114
115### Elastic Defend Integration Setup
116Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
117
118#### Prerequisite Requirements:
119- Fleet is required for Elastic Defend.
120- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
121
122#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
123- Go to the Kibana home page and click "Add integrations".
124- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
125- Click "Add Elastic Defend".
126- Configure the integration name and optionally add a description.
127- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
128- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
129- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
130- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
131For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
132- Click "Save and Continue".
133- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
134For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
135"""
136severity = "medium"
137tags = [
138    "Domain: Endpoint",
139    "OS: Linux",
140    "Use Case: Threat Detection",
141    "Tactic: Persistence",
142    "Resources: Investigation Guide",
143    "Data Source: Elastic Defend",
144]
145timestamp_override = "event.ingested"
146type = "eql"
147query = '''
148file where host.os.type == "linux" and event.action in ("rename", "creation") and
149file.path : "/etc/update-motd.d/*" and not (
150  process.executable in (
151    "/bin/dpkg", "/usr/bin/dpkg", "/bin/dockerd", "/usr/bin/dockerd", "/usr/sbin/dockerd", "/bin/microdnf",
152    "/usr/bin/microdnf", "/bin/rpm", "/usr/bin/rpm", "/bin/snapd", "/usr/bin/snapd", "/bin/yum", "/usr/bin/yum",
153    "/bin/dnf", "/usr/bin/dnf", "/bin/podman", "/usr/bin/podman", "/bin/dnf-automatic", "/usr/bin/dnf-automatic",
154    "/bin/pacman", "/usr/bin/pacman", "/usr/bin/dpkg-divert", "/bin/dpkg-divert", "/sbin/apk", "/usr/sbin/apk",
155    "/usr/local/sbin/apk", "/usr/bin/apt", "/usr/sbin/pacman", "/bin/podman", "/usr/bin/podman", "/usr/bin/puppet",
156    "/bin/puppet", "/opt/puppetlabs/puppet/bin/puppet", "/usr/bin/chef-client", "/bin/chef-client",
157    "/bin/autossl_check", "/usr/bin/autossl_check", "/proc/self/exe", "/dev/fd/*",  "/usr/bin/pamac-daemon",
158    "/bin/pamac-daemon", "/usr/lib/snapd/snapd", "/usr/local/bin/dockerd"
159  ) or
160  file.extension in ("swp", "swpx", "swx", "dpkg-remove") or
161  file.Ext.original.extension == "dpkg-new" or
162  process.executable : (
163    "/nix/store/*", "/var/lib/dpkg/*", "/tmp/vmis.*", "/snap/*", "/dev/fd/*", "/usr/lib/virtualbox/*"
164  ) or
165  process.executable == null or
166  (process.name == "sed" and file.name : "sed*") or
167  (process.name == "perl" and file.name : "e2scrub_all.tmp*") 
168)
169'''
170
171[[rule.threat]]
172framework = "MITRE ATT&CK"
173
174[[rule.threat.technique]]
175id = "T1037"
176name = "Boot or Logon Initialization Scripts"
177reference = "https://attack.mitre.org/techniques/T1037/"
178
179[rule.threat.tactic]
180id = "TA0003"
181name = "Persistence"
182reference = "https://attack.mitre.org/tactics/TA0003/"

Triage and analysis

Investigating Message-of-the-Day (MOTD) File Creation

The message-of-the-day (MOTD) is used to display a customizable system-wide message or information to users upon login in Linux.

Attackers can abuse message-of-the-day (motd) files to run scripts, commands or malicious software every time a user connects to a system over SSH or a serial connection, by creating a new file within the /etc/update-motd.d/ directory. Executable files in these directories automatically run with root privileges.

This rule identifies the creation of new files within the /etc/update-motd.d/ directory.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide. This investigation guide uses placeholder fields to dynamically pass alert data into Osquery queries. Placeholder fields were introduced in Elastic Stack version 8.7.0. If you're using Elastic Stack version 8.6.0 or earlier, you'll need to manually adjust this investigation guide's queries to ensure they properly run.

Possible Investigation Steps

  • Investigate the file that was created or modified.
    • $osquery_0
  • Investigate whether any other files in the /etc/update-motd.d/ directory have been altered.
    • $osquery_1
    • $osquery_2
  • Investigate the script execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence and whether they are located in expected locations.
    • $osquery_3
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Investigate whether the modified scripts call other malicious scripts elsewhere on the file system.
    • If scripts or executables were dropped, retrieve the files and determine if they are malicious:
      • Use a private sandboxed malware analysis system to perform analysis.
        • Observe and collect information about the following activities:
          • Attempts to contact external domains and addresses.
            • Check if the domain is newly registered or unexpected.
            • Check the reputation of the domain or IP address.
          • File access, modification, and creation activities.
          • Cron jobs, services and other persistence mechanisms.
            • $osquery_4
  • Process Spawned from Message-of-the-Day (MOTD) - 4ec47004-b34a-42e6-8003-376a123ea447

False positive analysis

  • This activity is unlikely to happen legitimately. Any activity that triggered the alert and is not inherently malicious must be monitored by the security team.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Delete the MOTD files or restore their original configuration.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Determine the initial vector abused by the attacker and take action to prevent reinfection through the same vector.
  • Leverage the incident response data and logging to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top