Dynamic Linker Copyedit

Detects the copying of the Linux dynamic loader binary and subsequent file creation for the purpose of creating a backup copy. This technique was seen recently being utilized by Linux malware prior to patching the dynamic loader in order to inject and preload a malicious shared object file. This activity should never occur and if it does then it should be considered highly suspicious or malicious.

Rule type: eql

Rule indices:

  • logs-*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Persistence
  • Orbit

Version: 100 (version history)

Added (Elastic Stack release): 8.4.0

Last modified (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

sequence by process.entity_id with maxspan=1m [process where
event.type == "start" and process.name : ("cp", "rsync") and
process.args : ("/lib/x86_64-linux-gnu/ld-linux-x86-64.so.2",
"/etc/ld.so.preload")] [file where event.action == "creation" and
file.extension == "so"]

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 100 (8.5.0 release)
  • Formatting only