T1003.008 OS Credential Dumping etc passwd and etc shadow
T1003.008 OS Credential Dumping: /etc/passwd and /etc/shadow¶
DESCRIPTION¶
Suspicious Unix Utility Usage for Credential Dumping, this query would check if "passwd or shadow" files were accessed.
Related LoLBins Credential access
Reference:¶
https://www.cyber.gov.au/about-us/view-all-content/alerts-and-advisories/identifying-and-mitigating-living-off-the-land-techniques
https://attack.mitre.org/techniques/T1003/008/
ATT&CK TACTICS¶
T1003.008
SENTINEL RULE QUERY¶
Triage¶
- Validate activities performed by the account, whether it's expected and approved. (Use the summarize statement if the search generated > 10 results)
- Verify whether service accounts expected to perform these actions
False Positive¶
- Legitimate admin activity
- Activity from Service Accounts
Version¶
Version 1.0 (date 20/03/2024)