Sudo Command Enumeration Detected

This rule monitors for the usage of the sudo -l command, which is used to list the allowed and forbidden commands for the invoking user. Attackers may execute this command to enumerate commands allowed to be executed with sudo permissions, potentially allowing to escalate privileges to root.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/08/30"
 3integration = ["endpoint"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/02/20"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12This rule monitors for the usage of the sudo -l command, which is used to list the allowed and forbidden commands for 
13the invoking user. Attackers may execute this command to enumerate commands allowed to be executed with sudo permissions,
14potentially allowing to escalate privileges to root. 
15"""
16from = "now-9m"
17index = ["logs-endpoint.events.*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Sudo Command Enumeration Detected"
21risk_score = 21
22rule_id = "28d39238-0c01-420a-b77a-24e5a7378663"
23setup = """## Setup
24
25This rule requires data coming in from Elastic Defend.
26
27### Elastic Defend Integration Setup
28Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
29
30#### Prerequisite Requirements:
31- Fleet is required for Elastic Defend.
32- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
33
34#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
35- Go to the Kibana home page and click "Add integrations".
36- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
37- Click "Add Elastic Defend".
38- Configure the integration name and optionally add a description.
39- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
40- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
41- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
42- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
43For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
44- Click "Save and Continue".
45- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
46For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
47"""
48severity = "low"
49tags = [
50        "Domain: Endpoint",
51        "OS: Linux",
52        "Use Case: Threat Detection",
53        "Tactic: Discovery",
54        "Data Source: Elastic Defend"
55        ]
56timestamp_override = "event.ingested"
57type = "eql"
58query = '''
59process where host.os.type == "linux" and event.type == "start" and event.action == "exec" and 
60process.name == "sudo" and process.args == "-l" and process.args_count == 2 and
61process.parent.name in ("bash", "dash", "sh", "tcsh", "csh", "zsh", "ksh", "fish") and 
62not group.Ext.real.id : "0" and not user.Ext.real.id : "0" and not process.args == "dpkg"
63'''
64
65[[rule.threat]]
66framework = "MITRE ATT&CK"
67
68[[rule.threat.technique]]
69id = "T1033"
70name = "System Owner/User Discovery"
71reference = "https://attack.mitre.org/techniques/T1033/"
72
73[rule.threat.tactic]
74id = "TA0007"
75name = "Discovery"
76reference = "https://attack.mitre.org/tactics/TA0007/"

Related rules

to-top