Skip to content

Commit 9e4fce6

Browse files
authored
[Rule Tuning] Potential Linux Hack Tool Launched (#4191)
1 parent b0bba39 commit 9e4fce6

File tree

1 file changed

+6
-7
lines changed

1 file changed

+6
-7
lines changed

rules/linux/execution_potential_hack_tool_executed.toml

Lines changed: 6 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -2,7 +2,7 @@
22
creation_date = "2023/09/22"
33
integration = ["endpoint", "auditd_manager"]
44
maturity = "production"
5-
updated_date = "2024/05/21"
5+
updated_date = "2024/10/22"
66

77
[rule]
88
author = ["Elastic"]
@@ -56,10 +56,10 @@ tags = [
5656
]
5757
timestamp_override = "event.ingested"
5858
type = "eql"
59-
6059
query = '''
61-
process where host.os.type == "linux" and event.type == "start" and event.action in ("exec", "exec_event", "executed", "process_started")
62-
and process.name in (
60+
process where host.os.type == "linux" and event.type == "start" and
61+
event.action in ("exec", "exec_event", "executed", "process_started") and
62+
process.name in~ (
6363
// exploitation frameworks
6464
"crackmapexec", "msfconsole", "msfvenom", "sliver-client", "sliver-server", "havoc",
6565
// network scanners (nmap left out to reduce noise)
@@ -73,16 +73,15 @@ process where host.os.type == "linux" and event.type == "start" and event.action
7373
// cracking and brute forcing
7474
"john", "hashcat", "hydra", "ncrack", "cewl", "fcrackzip", "rainbowcrack",
7575
// host and network
76-
"linenum.sh", "linpeas.sh", "pspy32", "pspy32s", "pspy64", "pspy64s", "binwalk", "evil-winrm"
76+
"linenum.sh", "linpeas.sh", "pspy32", "pspy32s", "pspy64", "pspy64s", "binwalk", "evil-winrm",
77+
"linux-exploit-suggester-2.pl", "linux-exploit-suggester.sh", "panix.sh"
7778
)
7879
'''
7980

80-
8181
[[rule.threat]]
8282
framework = "MITRE ATT&CK"
8383

8484
[rule.threat.tactic]
8585
id = "TA0002"
8686
name = "Execution"
8787
reference = "https://attack.mitre.org/tactics/TA0002/"
88-

0 commit comments

Comments
 (0)