User Discovery via Whoamiedit

The whoami application was executed on a Linux host. This is often used by tools and persistence mechanisms to test for privileged access.

Rule type: query

Rule indices:

  • auditbeat-*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-6m (Date Math format, see also Additional look-back time)

Maximum signals per execution: 100

Tags:

  • Elastic
  • Linux

Version: 2 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.7.0

Potential false positivesedit

Security testing tools and frameworks may run this command. Some normal use of this command may originate from automation tools and frameworks.

Rule queryedit

process.name:whoami and event.action:executed

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.7.0 release)

Updated query, changed from:

process.name: whoami and event.action:executed