AWS STS AssumeRole Misuse

Identifies the suspicious use of AssumeRole. Attackers could move laterally and escalate privileges.

Sigma rule (View on GitHub)

 1title: AWS STS AssumeRole Misuse
 2id: 905d389b-b853-46d0-9d3d-dea0d3a3cd49
 3status: test
 4description: Identifies the suspicious use of AssumeRole. Attackers could move laterally and escalate privileges.
 5references:
 6    - https://github.com/elastic/detection-rules/pull/1214
 7    - https://docs.aws.amazon.com/STS/latest/APIReference/API_AssumeRole.html
 8author: Austin Songer @austinsonger
 9date: 2021/07/24
10modified: 2022/10/09
11tags:
12    - attack.lateral_movement
13    - attack.privilege_escalation
14    - attack.t1548
15    - attack.t1550
16    - attack.t1550.001
17logsource:
18    product: aws
19    service: cloudtrail
20detection:
21    selection:
22        userIdentity.type: AssumedRole
23        userIdentity.sessionContext.sessionIssuer.type: Role
24    condition: selection
25falsepositives:
26    - AssumeRole may be done by a system or network administrator. Verify whether the user identity, user agent, and/or hostname should be making changes in your environment.
27    - AssumeRole from unfamiliar users or hosts should be investigated. If known behavior is causing false positives, it can be exempted from the rule.
28    - Automated processes that uses Terraform may lead to false positives.
29level: low

References

Related rules

to-top