Potential Linux Local Account Brute Force Detected

Identifies multiple consecutive login attempts executed by one process targeting a local linux user account within a short time interval. Adversaries might brute force login attempts across different users with a default wordlist or a set of customly crafted passwords in an attempt to gain access to these accounts.

Elastic rule (View on GitHub)

 1[metadata]
 2creation_date = "2023/07/26"
 3integration = ["endpoint"]
 4maturity = "production"
 5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
 6min_stack_version = "8.3.0"
 7updated_date = "2024/02/20"
 8
 9[rule]
10author = ["Elastic"]
11description = """
12Identifies multiple consecutive login attempts executed by one process targeting a local linux user account within a 
13short time interval. Adversaries might brute force login attempts across different users with a default wordlist or a 
14set of customly crafted passwords in an attempt to gain access to these accounts.
15"""
16from = "now-9m"
17index = ["logs-endpoint.events.*"]
18language = "eql"
19license = "Elastic License v2"
20name = "Potential Linux Local Account Brute Force Detected"
21risk_score = 47
22rule_id = "835c0622-114e-40b5-a346-f843ea5d01f1"
23setup = """## Setup
24
25This rule requires data coming in from Elastic Defend.
26
27### Elastic Defend Integration Setup
28Elastic Defend is integrated into the Elastic Agent using Fleet. Upon configuration, the integration allows the Elastic Agent to monitor events on your host and send data to the Elastic Security app.
29
30#### Prerequisite Requirements:
31- Fleet is required for Elastic Defend.
32- To configure Fleet Server refer to the [documentation](https://www.elastic.co/guide/en/fleet/current/fleet-server.html).
33
34#### The following steps should be executed in order to add the Elastic Defend integration on a Linux System:
35- Go to the Kibana home page and click "Add integrations".
36- In the query bar, search for "Elastic Defend" and select the integration to see more details about it.
37- Click "Add Elastic Defend".
38- Configure the integration name and optionally add a description.
39- Select the type of environment you want to protect, either "Traditional Endpoints" or "Cloud Workloads".
40- Select a configuration preset. Each preset comes with different default settings for Elastic Agent, you can further customize these later by configuring the Elastic Defend integration policy. [Helper guide](https://www.elastic.co/guide/en/security/current/configure-endpoint-integration-policy.html).
41- We suggest selecting "Complete EDR (Endpoint Detection and Response)" as a configuration setting, that provides "All events; all preventions"
42- Enter a name for the agent policy in "New agent policy name". If other agent policies already exist, you can click the "Existing hosts" tab and select an existing policy instead.
43For more details on Elastic Agent configuration settings, refer to the [helper guide](https://www.elastic.co/guide/en/fleet/8.10/agent-policy.html).
44- Click "Save and Continue".
45- To complete the integration, select "Add Elastic Agent to your hosts" and continue to the next section to install the Elastic Agent on your hosts.
46For more details on Elastic Defend refer to the [helper guide](https://www.elastic.co/guide/en/security/current/install-endpoint.html).
47"""
48severity = "medium"
49tags = [
50        "Domain: Endpoint",
51        "OS: Linux",
52        "Use Case: Threat Detection",
53        "Tactic: Credential Access",
54        "Data Source: Elastic Defend"
55        ]
56type = "eql"
57query = '''
58sequence by host.id, process.parent.executable, user.id with maxspan=1s
59  [process where host.os.type == "linux" and event.type == "start" and event.action == "exec" and process.name == "su" and 
60   not process.parent.name in (
61     "bash", "dash", "ash", "sh", "tcsh", "csh", "zsh", "ksh", "fish", "clickhouse-server", "ma", "gitlab-runner",
62     "updatedb.findutils", "cron"
63   )
64  ] with runs=10
65'''
66
67[[rule.threat]]
68framework = "MITRE ATT&CK"
69
70[[rule.threat.technique]]
71id = "T1110"
72name = "Brute Force"
73reference = "https://attack.mitre.org/techniques/T1110/"
74
75[[rule.threat.technique.subtechnique]]
76id = "T1110.001"
77name = "Password Guessing"
78reference = "https://attack.mitre.org/techniques/T1110/001/"
79
80[rule.threat.tactic]
81id = "TA0006"
82name = "Credential Access"
83reference = "https://attack.mitre.org/tactics/TA0006/"

Related rules

to-top