Potential Sudo Hijacking Detected

Identifies the creation of a sudo binary located at /usr/bin/sudo. Attackers may hijack the default sudo binary and replace it with a custom binary or script that can read the user's password in clear text to escalate privileges or enable persistence onto the system every time the sudo binary is executed.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/07/26"
  3integration = ["endpoint"]
  4maturity = "production"
  5min_stack_comments = "Multiple field support in the New Terms rule type was added in Elastic 8.6"
  6min_stack_version = "8.6.0"
  7updated_date = "2024/02/21"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12Identifies the creation of a sudo binary located at /usr/bin/sudo. Attackers may hijack the default sudo binary and 
 13replace it with a custom binary or script that can read the user's password in clear text to escalate privileges or 
 14enable persistence onto the system every time the sudo binary is executed.
 15"""
 16from = "now-9m"
 17index = ["logs-endpoint.events.*", "endgame-*"]
 18language = "kuery"
 19license = "Elastic License v2"
 20name = "Potential Sudo Hijacking Detected"
 21references = ["https://eapolsniper.github.io/2020/08/17/Sudo-Hijacking/"]
 22risk_score = 47
 23rule_id = "88fdcb8c-60e5-46ee-9206-2663adf1b1ce"
 24setup = """## Setup
 25
 26This rule requires data coming in from Elastic Defend.
 27
 28### Elastic Defend Integration Setup
 29Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
 30
 31#### Prerequisite Requirements:
 32- Fleet is required for Elastic Defend.
 33- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
 34
 35#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
 36- Go to the Kibana home page and click "Add integrations".
 37- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
 38- Click "Add Elastic Defend".
 39- Configure the integration name and optionally add a description.
 40- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
 41- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
 42- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
 43- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
 44For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
 45- Click "Save and Continue".
 46- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
 47For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
 48"""
 49severity = "medium"
 50tags = [
 51    "Domain: Endpoint",
 52    "OS: Linux",
 53    "Use Case: Threat Detection",
 54    "Tactic: Privilege Escalation",
 55    "Tactic: Persistence",
 56    "Data Source: Elastic Endgame",
 57    "Data Source: Elastic Defend"
 58    ]
 59timestamp_override = "event.ingested"
 60type = "new_terms"
 61query = '''
 62host.os.type:linux and event.category:file and event.type:("creation" or "file_create_event") and
 63file.path:("/usr/bin/sudo" or "/bin/sudo") and not process.name:(docker or dockerd or pacman)
 64'''
 65
 66[[rule.threat]]
 67framework = "MITRE ATT&CK"
 68
 69[[rule.threat.technique]]
 70id = "T1548"
 71name = "Abuse Elevation Control Mechanism"
 72reference = "https://attack.mitre.org/techniques/T1548/"
 73
 74[[rule.threat.technique.subtechnique]]
 75id = "T1548.003"
 76name = "Sudo and Sudo Caching"
 77reference = "https://attack.mitre.org/techniques/T1548/003/"
 78
 79[rule.threat.tactic]
 80id = "TA0004"
 81name = "Privilege Escalation"
 82reference = "https://attack.mitre.org/tactics/TA0004/"
 83
 84[[rule.threat]]
 85framework = "MITRE ATT&CK"
 86
 87[[rule.threat.technique]]
 88id = "T1574"
 89name = "Hijack Execution Flow"
 90reference = "https://attack.mitre.org/techniques/T1574/"
 91
 92[rule.threat.tactic]
 93id = "TA0003"
 94name = "Persistence"
 95reference = "https://attack.mitre.org/tactics/TA0003/"
 96
 97[rule.new_terms]
 98field = "new_terms_fields"
 99value = ["host.id", "user.id", "process.executable"]
100
101[[rule.new_terms.history_window_start]]
102field = "history_window_start"
103value = "now-7d"

References

Related rules

to-top