Linux System Information Discoveryedit

Enrich process events with uname and other command lines that imply Linux system information discovery.

Rule type: eql

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 60m

Searches indices from: now-119m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References: None

Tags:

  • Domain: Endpoint
  • OS: Linux
  • Use Case: Threat Detection
  • Tactic: Discovery
  • Rule Type: BBR
  • Data Source: Elastic Defend

Version: 2

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type == "start" and
(
  process.name: "uname" or
  (process.name: ("cat", "more", "less") and
  process.args: ("*issue*", "*version*", "*profile*", "*services*", "*cpuinfo*"))
)

Framework: MITRE ATT&CKTM