Unusual Linux Process Discovery Activity

Looks for commands related to system process discovery from an unusual user context. This can be due to uncommon troubleshooting activity or due to a compromised account. A compromised account may be used by a threat actor to engage in system process discovery in order to increase their understanding of software applications running on a target host or network. This may be a precursor to selection of a persistence mechanism or a method of privilege elevation.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/09/03"
 3integration = ["auditd_manager", "endpoint"]
 4maturity = "production"
 5updated_date = "2023/07/27"
 6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 7min_stack_version = "8.3.0"
 8
 9[rule]
10anomaly_threshold = 50
11author = ["Elastic"]
12description = """
13Looks for commands related to system process discovery from an unusual user context. This can be due to uncommon
14troubleshooting activity or due to a compromised account. A compromised account may be used by a threat actor to engage
15in system process discovery in order to increase their understanding of software applications running on a target host
16or network. This may be a precursor to selection of a persistence mechanism or a method of privilege elevation.
17"""
18false_positives = [
19    """
20    Uncommon user command activity can be due to an engineer logging onto a server instance in order to perform manual
21    troubleshooting or reconfiguration.
22    """,
23]
24from = "now-45m"
25interval = "15m"
26license = "Elastic License v2"
27machine_learning_job_id = ["v3_linux_system_process_discovery"]
28name = "Unusual Linux Process Discovery Activity"
29risk_score = 21
30rule_id = "5c983105-4681-46c3-9890-0c66d05e776b"
31severity = "low"
32tags = ["Domain: Endpoint", "OS: Linux", "Use Case: Threat Detection", "Rule Type: ML", "Rule Type: Machine Learning", "Tactic: Discovery"]
33type = "machine_learning"
34[[rule.threat]]
35framework = "MITRE ATT&CK"
36[[rule.threat.technique]]
37id = "T1057"
38name = "Process Discovery"
39reference = "https://attack.mitre.org/techniques/T1057/"
40
41
42[rule.threat.tactic]
43id = "TA0007"
44name = "Discovery"
45reference = "https://attack.mitre.org/tactics/TA0007/"

Related rules

to-top