User Discovery via Whoamiedit

The whoami application was executed on a Linux host. This is often used by tools and persistence mechanisms to test for privileged access.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Discovery

Version: 5 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Security testing tools and frameworks may run this command. Some normal use of this command may originate from automation tools and frameworks.

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:whoami

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    process.name:whoami and event.action:executed
Version 2 (7.7.0 release)
  • Updated query, changed from:

    process.name: whoami and event.action:executed