Try in Splunk Security Cloud

Description

The following analytic identifies an AWS IAM account with concurrent sessions originating from more than one unique IP address within a 5-minute span. This detection leverages AWS CloudTrail logs, specifically the DescribeEventAggregates API call, to identify multiple IP addresses associated with the same user session. This behavior is significant as it may indicate a session hijacking attack, where an adversary uses stolen session cookies to access AWS resources from a different location. If confirmed malicious, this activity could allow unauthorized access to sensitive corporate resources, leading to potential data breaches or further exploitation.

  • Type: Anomaly
  • Product: Splunk Enterprise, Splunk Enterprise Security, Splunk Cloud

  • Last Updated: 2024-05-24
  • Author: Patrick Bareiss, Splunk
  • ID: b3424bbe-3204-4469-887b-ec144483a336

Annotations

ATT&CK

ATT&CK

ID Technique Tactic
T1185 Browser Session Hijacking Collection
Kill Chain Phase
  • Exploitation
NIST
  • DE.AE
CIS20
  • CIS 10
CVE
1
2
3
4
5
6
7
8
 `amazon_security_lake` api.operation=DescribeEventAggregates "http_request.user_agent"!="AWS Internal" "src_endpoint.domain"!="health.amazonaws.com" 
| eval time = time/pow(10,3) 
| `security_content_ctime(time)` 
| bin span=5m time 
| stats values(src_endpoint.ip) as src_ip dc(src_endpoint.ip) as distinct_ip_count values(cloud.region) as cloud.region by time api.operation actor.user.account_uid actor.user.uid 
| where distinct_ip_count > 1 
| rename cloud.region as region, http_request.user_agent as user_agent, actor.user.account_uid as aws_account_id, actor.user.uid as user 
| `asl_aws_concurrent_sessions_from_different_ips_filter`

Macros

The SPL above uses the following Macros:

:information_source: asl_aws_concurrent_sessions_from_different_ips_filter is a empty macro by default. It allows the user to filter out any results (false positives) without editing the SPL.

Required fields

List of fields required to use this analytic.

  • api.operation
  • actor.user.account_uid
  • actor.user.name
  • actor.user.uid
  • http_request.user_agent
  • src_endpoint.ip
  • src_endpoint.domain
  • cloud.region

How To Implement

The detection is based on Amazon Security Lake events from Amazon Web Services (AWS), which is a centralized data lake that provides security-related data from AWS services. To use this detection, you must ingest CloudTrail logs from Amazon Security Lake into Splunk. To run this search, ensure that you ingest events using the latest version of Splunk Add-on for Amazon Web Services (https://splunkbase.splunk.com/app/1876) or the Federated Analytics App.

Known False Positives

A user with concurrent sessions from different Ips may also represent the legitimate use of more than one device. Filter as needed and/or customize the threshold to fit your environment.

Associated Analytic Story

RBA

Risk Score Impact Confidence Message
42.0 70 60 User $user$ has concurrent sessions from more than one unique IP address in the span of 5 minutes.

:information_source: The Risk Score is calculated by the following formula: Risk Score = (Impact * Confidence/100). Initial Confidence and Impact is set by the analytic author.

Reference

Test Dataset

Replay any dataset to Splunk Enterprise by using our replay.py tool or the UI. Alternatively you can replay a dataset into a Splunk Attack Range

source | version: 3