Potential Privilege Escalation via Sudoers File Modificationedit

A sudoers file specifies the commands users or groups can run and from which terminals. Adversaries can take advantage of these configurations to execute commands as other users or spawn processes with higher privileges.

Rule type: query

Rule indices:

  • auditbeat-*
  • logs-endpoint.events.*

Severity: high

Risk score: 73

Runs every: 5m

Searches indices from: now-9m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References: None

Tags:

  • Domain: Endpoint
  • OS: Linux
  • OS: macOS
  • Use Case: Threat Detection
  • Tactic: Privilege Escalation
  • Data Source: Elastic Defend

Version: 103

Rule authors:

  • Elastic

Rule license: Elastic License v2

Rule queryedit

event.category:process and event.type:start and process.args:(echo and *NOPASSWD*ALL*)

Framework: MITRE ATT&CKTM