elastic / detection-rules

https://www.elastic.co/guide/en/security/current/detection-engine-overview.html
Other
1.92k stars 492 forks source link

[New Rule] Attempt to Disable Auditd Service #4028

Closed Aegrah closed 1 month ago

Aegrah commented 1 month ago

Summary

Adversaries may attempt to disable the Auditd service in an attempt to evade detection. Auditd is a Linux service that provides system auditing and logging. Disabling the Auditd service can prevent the system from logging important security events, which can be used to detect malicious activity.

Telemetry

This rule is created as low severity, as it can be administrator activity as well.

{43DB81AA-4238-4607-8A80-F6CCE54620E8}
protectionsmachine commented 1 month ago

Rule: New - Guidelines

These guidelines serve as a reminder set of considerations when proposing a new rule.

Documentation and Context

Rule Metadata Checks

New BBR Rules

Testing and Validation