System Network Connections Discovery - Linux

Detects usage of system utilities to discover system network connections

Sigma rule (View on GitHub)

 1title: System Network Connections Discovery - Linux
 2id: 4c519226-f0cd-4471-bd2f-6fbb2bb68a79
 3status: test
 4description: Detects usage of system utilities to discover system network connections
 5references:
 6    - https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1049/T1049.md
 7author: Daniil Yugoslavskiy, oscd.community
 8date: 2020/10/19
 9modified: 2023/01/17
10tags:
11    - attack.discovery
12    - attack.t1049
13logsource:
14    category: process_creation
15    product: linux
16detection:
17    selection:
18        Image|endswith:
19            - '/who'
20            - '/w'
21            - '/last'
22            - '/lsof'
23            - '/netstat'
24    filter_landscape_sysinfo:
25        ParentCommandLine|contains: '/usr/bin/landscape-sysinfo'
26        Image|endswith: '/who'
27    condition: selection and not 1 of filter_*
28falsepositives:
29    - Legitimate activities
30level: low

References

Related rules

to-top