Shadow File Read via Command Line Utilitiesedit

Identifies the manual reading of the /etc/shadow file via the commandline using standard system utilities. Threat actors will attempt to read this file, after elevating their privileges to root, in order to gain valid credentials they can utilize to move laterally undetected and access additional resources.

Rule type: eql

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

Tags:

  • Elastic
  • Host
  • Linux
  • Threat Detection
  • Privilege Escalation

Version: 1

Added (Elastic Stack release): 8.5.0

Rule authors: Elastic

Rule license: Elastic License v2

Rule queryedit

process where event.type == "start" and event.action == "exec" and
user.name == "root" and process.args : "/etc/shadow" and not
process.executable: ("/usr/bin/find", "/usr/bin/cmp", "/bin/ls",
"/usr/sbin/restorecon", "/usr/bin/uniq") and not
process.parent.executable: "/bin/dracut"

Threat mappingedit

Framework: MITRE ATT&CKTM