Potential Successful Linux FTP Brute Force Attack Detected

An FTP (file transfer protocol) brute force attack is a method where an attacker systematically tries different combinations of usernames and passwords to gain unauthorized access to an FTP server, and if successful, the impact can include unauthorized data access, manipulation, or theft, compromising the security and integrity of the server and potentially exposing sensitive information. This rule identifies multiple consecutive authentication failures targeting a specific user account from the same source address and within a short time interval, followed by a successful authentication.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2023/07/06"
  3integration = ["auditd_manager"]
  4maturity = "production"
  5min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  6min_stack_version = "8.3.0"
  7updated_date = "2024/02/19"
  8
  9[rule]
 10author = ["Elastic"]
 11description = """
 12An FTP (file transfer protocol) brute force attack is a method where an attacker systematically tries different 
 13combinations of usernames and passwords to gain unauthorized access to an FTP server, and if successful, the impact can 
 14include unauthorized data access, manipulation, or theft, compromising the security and integrity of the server and 
 15potentially exposing sensitive information. This rule identifies multiple consecutive authentication failures targeting 
 16a specific user account from the same source address and within a short time interval, followed by a successful 
 17authentication.
 18"""
 19from = "now-9m"
 20index = ["auditbeat-*", "logs-auditd_manager.auditd-*"]
 21language = "eql"
 22license = "Elastic License v2"
 23name = "Potential Successful Linux FTP Brute Force Attack Detected"
 24risk_score = 47
 25rule_id = "66712812-e7f2-4a1d-bbda-dd0b5cf20c5d"
 26setup = """## Setup
 27
 28This rule requires data coming in from one of the following integrations:
 29- Auditbeat
 30- Auditd Manager
 31
 32### Auditbeat Setup
 33Auditbeat is a lightweight shipper that you can install on your servers to audit the activities of users and processes on your systems. For example, you can use Auditbeat to collect and centralize audit events from the Linux Audit Framework. You can also use Auditbeat to detect changes to critical files, like binaries and configuration files, and identify potential security policy violations.
 34
 35#### The following steps should be executed in order to add the Auditbeat on a Linux System:
 36- Elastic provides repositories available for APT and YUM-based distributions. Note that we provide binary packages, but no source packages.
 37- To install the APT and YUM repositories follow the setup instructions in this [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/setup-repositories.html).
 38- To run Auditbeat on Docker follow the setup instructions in the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/running-on-docker.html).
 39- To run Auditbeat on Kubernetes follow the setup instructions in the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/running-on-kubernetes.html).
 40- For complete “Setup and Run Auditbeat” information refer to the [helper guide](https://www.elastic.co/guide/en/beats/auditbeat/current/setting-up-and-running.html).
 41
 42### Auditd Manager Integration Setup
 43The Auditd Manager Integration receives audit events from the Linux Audit Framework which is a part of the Linux kernel.
 44Auditd Manager provides a user-friendly interface and automation capabilities for configuring and monitoring system auditing through the auditd daemon. With `auditd_manager`, administrators can easily define audit rules, track system events, and generate comprehensive audit reports, improving overall security and compliance in the system.
 45
 46#### The following steps should be executed in order to add the Elastic Agent System integration "auditd_manager" on a Linux System:
 47- Go to the Kibana home page and click “Add integrations”.
 48- In the query bar, search for “Auditd Manager” and select the integration to see more details about it.
 49- Click “Add Auditd Manager”.
 50- Configure the integration name and optionally add a description.
 51- Review optional and advanced settings accordingly.
 52- Add the newly installed “auditd manager” to an existing or a new agent policy, and deploy the agent on a Linux system from which auditd log files are desirable.
 53- Click “Save and Continue”.
 54- For more details on the integration refer to the [helper guide](https://docs.elastic.co/integrations/auditd_manager).
 55
 56#### Rule Specific Setup Note
 57Auditd Manager subscribes to the kernel and receives events as they occur without any additional configuration.
 58However, if more advanced configuration is required to detect specific behavior, audit rules can be added to the integration in either the "audit rules" configuration box or the "auditd rule files" box by specifying a file to read the audit rules from.
 59- For this detection rule no additional audit rules are required to be added to the integration.
 60"""
 61severity = "medium"
 62tags = [
 63        "Data Source: Auditd Manager",
 64        "Domain: Endpoint",
 65        "OS: Linux",
 66        "Use Case: Threat Detection",
 67        "Tactic: Credential Access"
 68        ]
 69type = "eql"
 70query = '''
 71sequence by host.id, auditd.data.addr, related.user with maxspan=5s
 72  [authentication where host.os.type == "linux" and event.action == "authenticated" and
 73   auditd.data.terminal == "ftp" and event.outcome == "failure" and auditd.data.addr != null and
 74   auditd.data.addr != "0.0.0.0" and auditd.data.addr != "::"] with runs=10
 75  [authentication where host.os.type == "linux" and event.action  == "authenticated" and
 76   auditd.data.terminal == "ftp" and event.outcome == "success" and auditd.data.addr != null and
 77   auditd.data.addr != "0.0.0.0" and auditd.data.addr != "::"] | tail 1
 78'''
 79
 80[[rule.threat]]
 81framework = "MITRE ATT&CK"
 82
 83[[rule.threat.technique]]
 84id = "T1110"
 85name = "Brute Force"
 86reference = "https://attack.mitre.org/techniques/T1110/"
 87
 88[[rule.threat.technique.subtechnique]]
 89id = "T1110.001"
 90name = "Password Guessing"
 91reference = "https://attack.mitre.org/techniques/T1110/001/"
 92
 93[[rule.threat.technique.subtechnique]]
 94id = "T1110.003"
 95name = "Password Spraying"
 96reference = "https://attack.mitre.org/techniques/T1110/003/"
 97
 98[rule.threat.tactic]
 99id = "TA0006"
100name = "Credential Access"
101reference = "https://attack.mitre.org/tactics/TA0006/"

Related rules

to-top