AWS IAM Brute Force of Assume Role Policyedit

Identifies a high number of failed attempts to assume an AWS Identity and Access Management (IAM) role. IAM roles are used to delegate access to users or services. An adversary may attempt to enumerate IAM roles in order to determine if a role exists before attempting to assume or hijack the discovered role.

Rule type: threshold

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: medium

Risk score: 47

Runs every: 5 minutes

Searches indices from: now-20m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Identity and Access

Version: 2 (version history)

Added (Elastic Stack release): 7.9.0

Last modified (Elastic Stack release): 7.10.0

Rule authors: Elastic

Rule license: Elastic License

Investigation guideedit

The AWS Filebeat module must be enabled to use this rule.

Rule queryedit

event.dataset:aws.cloudtrail and event.provider:iam.amazonaws.com and
event.action:UpdateAssumeRolePolicy and
aws.cloudtrail.error_code:MalformedPolicyDocumentException and
event.outcome:failure

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 2 (7.10.0 release)
  • Updated query, changed from:

    event.module:aws and event.dataset:aws.cloudtrail and
    event.provider:iam.amazonaws.com and
    event.action:UpdateAssumeRolePolicy and
    aws.cloudtrail.error_code:MalformedPolicyDocumentException and
    event.outcome:failure