Auditd Max Login Sessions

Identifies that the maximum number login sessions has been reached for a user.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2020/07/08"
 3deprecation_date = "2022/07/25"
 4maturity = "deprecated"
 5updated_date = "2022/07/25"
 6
 7[rule]
 8author = ["Elastic"]
 9description = "Identifies that the maximum number login sessions has been reached for a user."
10index = ["auditbeat-*"]
11language = "kuery"
12license = "Elastic License v2"
13name = "Auditd Max Login Sessions"
14references = [
15    "https://github.com/linux-pam/linux-pam/blob/70c32cc6fca51338f92afa58eb75b1107a5c2430/modules/pam_limits/pam_limits.c#L1007",
16]
17risk_score = 47
18rule_id = "20dc4620-3b68-4269-8124-ca5091e00ea8"
19severity = "medium"
20tags = ["Elastic", "Host", "Linux", "Threat Detection", "Initial Access"]
21timestamp_override = "event.ingested"
22type = "query"
23
24query = '''
25event.module:auditd and event.action:"opened-too-many-sessions-to"
26'''
27
28
29[[rule.threat]]
30framework = "MITRE ATT&CK"
31[[rule.threat.technique]]
32id = "T1078"
33name = "Valid Accounts"
34reference = "https://attack.mitre.org/techniques/T1078/"
35
36
37[rule.threat.tactic]
38id = "TA0001"
39name = "Initial Access"
40reference = "https://attack.mitre.org/tactics/TA0001/"
41[[rule.threat]]
42framework = "MITRE ATT&CK"
43[[rule.threat.technique]]
44id = "T1078"
45name = "Valid Accounts"
46reference = "https://attack.mitre.org/techniques/T1078/"
47
48
49[rule.threat.tactic]
50id = "TA0003"
51name = "Persistence"
52reference = "https://attack.mitre.org/tactics/TA0003/"

References

Related rules

to-top