Persistence via Kernel Module Modification

edit

Identifies loadable kernel module errors, which are often indicative of potential persistence attempts.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Persistence

Version: 5 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Potential false positives

edit

Security tools and device drivers may run these programs in order to load legitimate kernel modules. Use of these programs by ordinary users is uncommon.

Rule query

edit
event.category:process and event.type:(start or process_started) and
process.name:(insmod or kmod or modprobe or rmod)

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    process.name:(insmod or kmod or modprobe or rmod) and
    event.action:executed
Version 2 (7.7.0 release)
  • Updated query, changed from:

    process.name: (insmod or kmod or modprobe or rmod) and
    event.action:executed