Persistence via Kernel Module Modificationedit

Identifies loadable kernel module errors, which are often indicative of potential persistence attempts.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Persistence

Version: 7 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Potential false positivesedit

Security tools and device drivers may run these programs in order to load legitimate kernel modules. Use of these programs by ordinary users is uncommon.

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:(insmod or kmod or modprobe or rmod)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 7 (7.11.2 release)
  • Formatting only
Version 6 (7.11.0 release)
  • Formatting only
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    process.name:(insmod or kmod or modprobe or rmod) and
    event.action:executed
Version 2 (7.7.0 release)
  • Updated query, changed from:

    process.name: (insmod or kmod or modprobe or rmod) and
    event.action:executed