Try in Splunk Security Cloud

Description

The following analytic detects the upload of new containers to AWS Elastic Container Service (ECR) outside of standard business hours through AWS CloudTrail events. It identifies this behavior by monitoring for PutImage events occurring before 8 AM or after 8 PM, as well as any uploads on weekends. This activity is significant for a SOC to investigate as it may indicate unauthorized access or malicious deployments, potentially leading to compromised services or data breaches. Identifying and addressing such uploads promptly can mitigate the risk of security incidents and their associated impacts.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-02-14
  • Author: Patrick Bareiss, Splunk
  • ID: 739ed682-27e9-4ba0-80e5-a91b97698213

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1204.003 Malicious Image Execution
T1204 User Execution Execution
Kill Chain Phase
  • Installation
NIST
  • DE.AE
CIS20
  • CIS 13
CVE
1
2
3
4
5
6
7
8
9
`amazon_security_lake` api.operation=PutImage 
| eval hour=strftime(time/pow(10,3), "%H"), weekday=strftime(time/pow(10,3), "%A") 
| where hour >= 20 OR hour < 8 OR weekday=Saturday OR weekday=Sunday 
| fillnull 
| stats count min(_time) as firstTime max(_time) as lastTime by api.operation actor.user.account_uid actor.user.name actor.user.uid http_request.user_agent cloud.region 
| rename actor.user.name as user, cloud.region as region, http_request.user_agent as user_agent, actor.user.account_uid as aws_account_id 
| `security_content_ctime(firstTime)` 
| `security_content_ctime(lastTime)` 
| `asl_aws_ecr_container_upload_outside_business_hours_filter`

Macros

The SPL above uses the following Macros:

:information_source: asl_aws_ecr_container_upload_outside_business_hours_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • api.operation
  • actor.user.account_uid
  • actor.user.name
  • actor.user.uid
  • http_request.user_agent
  • src_endpoint.ip
  • cloud.region

How To Implement

The detection is based on Amazon Security Lake events from Amazon Web Services (AWS), which is a centralized data lake that provides security-related data from AWS services. To use this detection, you must ingest CloudTrail logs from Amazon Security Lake into Splunk. To run this search, ensure that you ingest events using the latest version of Splunk Add-on for Amazon Web Services (https://splunkbase.splunk.com/app/1876) or the Federated Analytics App.

Known False Positives

When your development is spreaded in different time zones, applying this rule can be difficult.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
49.0 70 70 Container uploaded outside business hours from $user$

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3