AWS Management Console Brute Force of Root User Identityedit

Identifies a high number of failed authentication attempts to the AWS management console for the Root user identity. An adversary may attempt to brute force the password for the Root user identity, as it has complete access to all services and resources for the AWS account.

Rule type: threshold

Rule indices:

  • filebeat-*
  • logs-aws*

Severity: high

Risk score: 73

Runs every: 5 minutes

Searches indices from: now-20m (Date Math format, see also Additional look-back time)

Maximum alerts per execution: 100

References:

Tags:

  • Elastic
  • Cloud
  • AWS
  • Continuous Monitoring
  • SecOps
  • Identity and Access

Version: 101 (version history)

Added (Elastic Stack release): 7.10.0

Last modified (Elastic Stack release): 8.6.0

Rule authors: Elastic

Rule license: Elastic License v2

Potential false positivesedit

Automated processes that attempt to authenticate using expired credentials and unbounded retries may lead to false positives.

Investigation guideedit


Rule queryedit

event.dataset:aws.cloudtrail and event.provider:signin.amazonaws.com
and event.action:ConsoleLogin and
aws.cloudtrail.user_identity.type:Root and event.outcome:failure

Threat mappingedit

Framework: MITRE ATT&CKTM

Rule version historyedit

Version 101 (8.6.0 release)
  • Formatting only
Version 100 (8.5.0 release)
  • Formatting only
Version 5 (8.4.0 release)
  • Formatting only
Version 3 (7.13.0 release)
  • Formatting only
Version 2 (7.12.0 release)
  • Formatting only