User Discovery via Whoami

edit

The whoami application was executed on a Linux host. This is often used by tools and persistence mechanisms to test for privileged access.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: low

Risk score: 21

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Discovery

Version: 6 (version history)

Added (Elastic Stack release): 7.6.0

Last modified (Elastic Stack release): 7.11.2

Rule authors: Elastic

Rule license: Elastic License

Potential false positives

edit

Security testing tools and frameworks may run this command. Some normal use of this command may originate from automation tools and frameworks.

Rule query

edit
event.category:process and event.type:(start or process_started) and
process.name:whoami

Threat mapping

edit

Framework: MITRE ATT&CKTM

Rule version history

edit
Version 6 (7.11.2 release)
  • Formatting only
Version 5 (7.10.0 release)
  • Formatting only
Version 4 (7.9.1 release)
  • Formatting only
Version 3 (7.9.0 release)
  • Updated query, changed from:

    process.name:whoami and event.action:executed
Version 2 (7.7.0 release)
  • Updated query, changed from:

    process.name: whoami and event.action:executed