rules/_deprecated/persistence_kernel_module_activity.toml (45 lines of code) (raw):
[metadata]
creation_date = "2020/02/18"
deprecation_date = "2021/04/15"
maturity = "deprecated"
updated_date = "2021/04/15"
[rule]
author = ["Elastic"]
description = "Identifies loadable kernel module errors, which are often indicative of potential persistence attempts."
false_positives = [
"""
Security tools and device drivers may run these programs in order to load legitimate kernel modules. Use of these
programs by ordinary users is uncommon.
""",
]
from = "now-9m"
index = ["auditbeat-*", "logs-endpoint.events.*"]
language = "kuery"
license = "Elastic License v2"
name = "Persistence via Kernel Module Modification"
references = [
"https://www.hackers-arise.com/single-post/2017/11/03/Linux-for-Hackers-Part-10-Loadable-Kernel-Modules-LKM",
]
risk_score = 21
rule_id = "81cc58f5-8062-49a2-ba84-5cc4b4d31c40"
severity = "low"
tags = ["Elastic", "Host", "Linux", "Threat Detection", "Persistence"]
timestamp_override = "event.ingested"
type = "query"
query = '''
event.category:process and event.type:(start or process_started) and process.name:(insmod or kmod or modprobe or rmod)
'''
[[rule.threat]]
framework = "MITRE ATT&CK"
[[rule.threat.technique]]
id = "T1547"
name = "Boot or Logon Autostart Execution"
reference = "https://attack.mitre.org/techniques/T1547/"
[[rule.threat.technique.subtechnique]]
id = "T1547.006"
name = "Kernel Modules and Extensions"
reference = "https://attack.mitre.org/techniques/T1547/006/"
[rule.threat.tactic]
id = "TA0003"
name = "Persistence"
reference = "https://attack.mitre.org/tactics/TA0003/"