1{
2  "anomaly_threshold": 50,
3  "author": [
4    "Elastic"
5  ],
6  "description": "Searches for rare processes running on multiple Linux hosts in an entire fleet or network. This reduces the detection of false positives since automated maintenance processes usually only run occasionally on a single machine but are common to all or many hosts in a fleet.",
7  "false_positives": [
8    "A newly installed program or one that runs rarely as part of a monthly or quarterly workflow could trigger this alert."
9  ],
10  "from": "now-45m",
11  "interval": "15m",
12  "license": "Elastic License v2",
13  "machine_learning_job_id": [
14    "linux_anomalous_process_all_hosts_ecs",
15    "v2_linux_anomalous_process_all_hosts_ecs"
16  ],
17  "name": "Anomalous Process For a Linux Population",
18  "note": "## Triage and analysis\n\n### Investigating an Unusual Linux Process\nDetection alerts from this rule indicate the presence of a Linux process that is rare and unusual for all of the monitored Linux hosts for which Auditbeat data is available. Here are some possible avenues of investigation:\n- Consider the user as identified by the username field. Is this program part of an expected workflow for the user who ran this program on this host?\n- Examine the history of execution. If this process only manifested recently, it might be part of a new software package. If it has a consistent cadence (for example if it runs monthly or quarterly), it might be part of a monthly or quarterly business process.\n- Examine the process arguments, title and working directory. These may provide indications as to the source of the program or the nature of the tasks it is performing.",
19  "references": [
20    "https://www.elastic.co/guide/en/security/current/prebuilt-ml-jobs.html"
21  ],
22  "risk_score": 21,
23  "rule_id": "647fc812-7996-4795-8869-9c4ea595fe88",
24  "severity": "low",
25  "tags": [
26    "Elastic",
27    "Host",
28    "Linux",
29    "Threat Detection",
30    "ML"
31  ],
32  "type": "machine_learning",
33  "version": 7
34}
35