Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

New attack technique: New backdoor IAM role #478

Merged
merged 7 commits into from Feb 9, 2024

Conversation

adanalvarez
Copy link
Contributor

What does this PR do?

  • New attack technique

This technique is just like aws.persistence.iam-backdoor-role but creating a role.

The difference here is that we do not update the assume role policy of the IAM role because we can include the assumeRolePolicyDocument when creating the role.

Doing it this way simulates the role creation just like what happened in the incident "The curious case of DangerDev@protonmail.me"

Also, this allows us to test alerts that look for a CreateRole that contains an assumeRolePolicyDocument that allows access from accounts that we do not have in an allow list.

Motivation

Issue #469

Checklist

  • The attack technique emulates a single attack step, not a full attack chain
  • We have factual evidence & references that the attack technique was used by real malware, pentesters, or attackers
  • The attack technique makes no assumption about the state of the environment prior to warming it up

@christophetd christophetd self-assigned this Feb 5, 2024
@christophetd christophetd merged commit ee5a7e8 into DataDog:main Feb 9, 2024
5 checks passed
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

2 participants