FortiSIEM Rules

Linux: Clear System Logs

Rule ID

PH_Rule_TH_Linux_32

Default Status

Enabled

Description

Detects System Logs being deleted. This could be a defense evasion attempt. This requires process monitoring via FortiSIEM Linux agent.

Severity

9

Category

Security

MITRE ATT&CK® Tactics

Defense Evasion

Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted processes to hide and masquerade their malware. Other tactics’ techniques are cross-listed here when those techniques include the added benefit of subverting defenses.

https://attack.mitre.org/tactics/TA0005

MITRE ATT&CK® Techniques


T1070.002

Indicator Removal on Host: Clear Linux or Mac System Logs

Adversaries may clear system logs to hide evidence of an intrusion. macOS and Linux both keep track of system or user-initiated actions via system logs.

https://attack.mitre.org/techniques/T1070/002

Impacts

Server

Data Source

Linux Process Monitoring via FortiSIEM Agent

Detection

Correlation

Remediation Guidance

No remediation guidance specified

Time Window

If the following pattern or patterns match an ingested event within the given time window in seconds, trigger an incident.

300 seconds

Trigger Conditions

If the following defined pattern/s occur within a 300 second time window.

Filter

SubPattern Definitions

SubPattern Name: Filter

This is the named definition of the event query, this is important if multiple subpatterns are defined to distinguish them.

SubPattern Query

This is the query logic that matches incoming events

eventType = "LINUX_PROCESS_EXEC" AND procName = "rm" AND swParam REGEXP (".*/var/log/messages.*|.*/var/log/secure.*|.*/var/log/auth.log.*|.*/var/log/utmp.*|.* /var/log/wtmp.*|.*/var/log/kern.log.*|.*/var/log/cron.log.*|.*/var/log/maillog.*|.*/var/log/httpd/.*")

Group by Attributes

This defines how matching events are aggregated, only events with the same matching attribute values are grouped into one unique incident ID

hostName, user, swParam

Aggregate Constraint

This is most typically a numerical constraint that defines when the rule should trigger an incident

COUNT(*) >= 1

Incident Attribute Mapping

This section defines which fields in matching raw events should be mapped to the incident attributes in the resulting incident.

The available raw event attributes to map are limited to the group by attributes and the aggregate event constraint fields for each subpattern

 hostName = Filter.hostName,
 user = Filter.user,
 fileName = Filter.swParam