Hping Process Activityedit

Hping ran on a Linux host. Hping is a FOSS command-line packet analyzer and has the ability to construct network packets for a wide variety of network security testing applications, including scanning and firewall auditing.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Discovery

Version: 100 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Normal use of hping is uncommon apart from security testing and research. Use by non-security engineers is very uncommon.

Rule queryedit

event.category:process and event.type:(start or process_started) and
process.name:(hping or hping2 or hping3)

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 100 (8.5.0 release)
  • Formatting only
Version 9 (8.4.0 release)
  • Formatting only
Version 8 (8.3.0 release)
  • Formatting only
Version 7 (7.12.0 release)
  • Formatting only
Version 6 (7.11.2 release)
  • Formatting only
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    process.name:(hping or hping2 or hping3) and event.action:executed
Version 2 (7.7.0 release)
  • Updated query, changed from:

    process.name: (hping3 or hping2 or hping) and event.action:executed