Shadow File Modification

This rule monitors for Linux Shadow file modifications. These modifications are indicative of a potential password change or user addition event. Threat actors may attempt to create new users or change the password of a user account to maintain access to a system.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2024/07/05"
 3integration = ["endpoint"]
 4maturity = "production"
 5updated_date = "2024/07/05"
 6
 7[rule]
 8author = ["Elastic"]
 9description = """
10This rule monitors for Linux Shadow file modifications. These modifications are indicative of a potential password
11change or user addition event. Threat actors may attempt to create new users or change the password of a user
12account to maintain access to a system.
13"""
14from = "now-9m"
15index = ["logs-endpoint.events.file*"]
16language = "eql"
17license = "Elastic License v2"
18name = "Shadow File Modification"
19risk_score = 21
20rule_id = "cdf1a39b-1ca5-4e2a-9739-17fc4d026029"
21setup = """## Setup
22
23This rule requires data coming in from Elastic Defend.
24
25### Elastic Defend Integration Setup
26Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows
27the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
28
29#### Prerequisite Requirements:
30- Fleet is required for Elastic Defend.
31- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
32
33#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
34- Go to the Kibana home page and click Add integrations.
35- In the query bar, search for Elastic Defend and select the integration to see more details about it.
36- Click Add Elastic Defend.
37- Configure the integration name and optionally add a description.
38- Select the type of environment you want to protect, either Traditional Endpoints or Cloud Workloads.
39- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
40- We suggest to select "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
41- Enter a name for the agent policy in New agent policy name. If other agent policies already exist, you can click the Existing hosts tab and select an existing policy instead.
42For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
43- Click Save and Continue.
44- To complete the integration, select Add Elastic Agent to your hosts and continue to the next section to install the Elastic Agent on your hosts.
45For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
46"""
47severity = "low"
48tags = [
49    "Domain: Endpoint",
50    "OS: Linux",
51    "Use Case: Threat Detection",
52    "Tactic: Persistence",
53    "Tactic: Privilege Escalation",
54    "Data Source: Elastic Defend"
55]
56timestamp_override = "event.ingested"
57type = "eql"
58query = '''
59file where host.os.type == "linux" and event.type == "change" and event.action == "rename" and
60file.path == "/etc/shadow" and file.Ext.original.path != null
61'''
62
63[[rule.threat]]
64framework = "MITRE ATT&CK"
65
66[[rule.threat.technique]]
67id = "T1098"
68name = "Account Manipulation"
69reference = "https://attack.mitre.org/techniques/T1098/"
70
71[rule.threat.tactic]
72id = "TA0003"
73name = "Persistence"
74reference = "https://attack.mitre.org/tactics/TA0003/"
75
76[[rule.threat]]
77framework = "MITRE ATT&CK"
78
79[[rule.threat.technique]]
80id = "T1098"
81name = "Account Manipulation"
82reference = "https://attack.mitre.org/techniques/T1098/"
83
84[rule.threat.tactic]
85id = "TA0004"
86name = "Privilege Escalation"
87reference = "https://attack.mitre.org/tactics/TA0004/"

Related rules

to-top